首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 112 毫秒
1.
刘松  果乃福  谢帆 《计算机工程》2014,(2):140-143,147
针对多数口令密钥协商(PAKE)协议不具备双向认证功能的问题,基于通用可组合(UC)模型,提出一种UC安全的双向口令认证密钥协商(MPAKE)协议。定义具有双向认证功能的PAKE协议理想函数,描述实体之间的双向认证关系,并利用联合状态UC模型构造实现该理想函数的协议,使协议实体之间可以使用共享参数。该协议基于口令实现了双向认证,并能够协商出会话密钥。通过构造仿真器及其执行的操作分析MPAKE的不可区分性,从而证明该协议是UC安全的,并且结构简单,可保证在任意多方环境中并行运行时的安全。  相似文献   

2.
陈勇  王立斌  龚征 《计算机工程》2012,38(19):21-24,29
基于可证明安全的AugPAKE协议,提出一种具有强安全性的三方口令认证密钥交换(3PAKE)协议,协议中避免使用服务器的公钥进行认证,以保证执行效率.安全性分析结果表明,该协议可抵抗字典攻击、服务器泄露攻击等已知攻击,并具有对服务器的密钥保密性以及前向安全性.在随机预言模型下,基于DDH、SDH假设证明了该协议的安全性.  相似文献   

3.
张启慧  胡学先  刘文芬  魏江宏 《软件学报》2020,31(10):3238-3250
在三方口令认证密钥交换(三方PAKE)协议中,每个用户仅仅需要和服务器共享一个口令,就可以在服务器的协助下与他人进行安全的密钥交换.由于有效地减少了用户管理口令的负担,三方PAKE协议在大规模用户集的安全通信中受到了较多关注.然而,已有的三方PAKE协议大多关注的是服务器利用明文存储用户口令的情形,没有考虑服务器口令文件泄露所造成的巨大威胁.在服务器端存放的是相应于用户口令的验证元的情形下,研究三方PAKE协议的分析和设计.首先分析了一个最近提出的基于验证元的三方PAKE协议,指出该协议易于遭受离线字典攻击,因此未能达到所宣称的安全性;其次,在分析已有协议设计缺陷的基础上,提出了一个新的基于验证元的三方PAKE协议,并在标准模型下证明了所设计的协议的安全性,与已有协议的比较表明,新提出的协议在提供了更高安全性的同时具有可接受的计算和通信效率.  相似文献   

4.
在通用可组合框架(UC framework)下研究无证书的签密协议.针对无证书签密协议(CLSC)的安全性不满足通用可组合性,根据无证书签密协议的安全需求,构建安全模型即理想函数.在F-混合模型下构造无证书签密协议,证明该协议安全实现理想函数的条件是满足在适应性选择密文攻击下的不可区分性(IND-CCA2).基于离散对数问题实现一个具体的签密协议实例,验证了模型的有效性.  相似文献   

5.
在UC模型(通用可组合安全分析模型)中密码协议安全性证明的难点是模拟器的构造,而目前模拟器的构造没有通用有效的方法可循,针对这一问题,提出了一种构造模拟器的通用有效的方法.研究了UC模型的构建原理,分析了UC安全性的本质要求,指出了符合UC安全性本质要求的模拟器存在条件以及模拟内容,在此基础上,阐述了构造模拟器的方法,并给出了该方法的正确性分析.为正确使用UC模型进行密码协议的UC安全性证明提供了切实可行的方法.  相似文献   

6.
RFID(无线射频识别)搜索协议作为RFID领域的一种新兴协议存在着标签成本高以及易遭受攻击等问题.针对于此,着重从降低标签成本和提高安全性角度,通过在协议的整个过程中完全采用伪随机函数、引用秘密信息更新机制和增加搜索标志位机制的方法,设计了一个所需标签成本较低的RFID搜索协议,并在通用可组合(UC)模型下对其安全性进行了形式化证明,指出该协议是UC安全的,实现了机密性、匿名性、不可追踪性、防窃听、防重放、并发安全等安全特性.  相似文献   

7.
基于不同口令认证的跨域组密钥协议   总被引:1,自引:0,他引:1  
近年来关于基于口令认证的密钥交换协议(PAKE)进行了广泛的研究,基于口令认证的组密钥交换协议已成为安全协议研究的焦点问题.Byun等人也先后提出了基于不同口令认证的跨域环境下端到端的两个客户之间的PAKE(C2C-PAKE)密钥交换协议.然而在实际应用中,往往还需要在多个客户或客户组之间建立安全的通信信道.因此,提出了基于不同口令认证的跨域组间密钥交换协议,该协议将Zhiguo Wan等人所提出的nPAKE+协议扩展到了两个域,实现了两个域中的客户组在域服务器的协助下,建立域间共享的组会话密钥的过程,并给出了安全分析和执行效率的代价分析.  相似文献   

8.
大部分口令认证密钥交换(PAKE)协议的设计者忽略了长期密钥泄露可能造成的危害.文中发现仅仅依靠口令的安全性设计可以抵抗口令泄露攻击的三方PAKE协议是不可能的,所以文中采取服务器通过公钥实现认证的方法,设计一个可以抵抗口令泄露攻击的强安全性协议,其在随机预示和理想密码模型下基于ECGDH假设具有前向安全的特性.  相似文献   

9.
多路径路由实现是移动ad hoc网络可靠运行的有效保证.针对多路径路由协议的安全性分析,建立了基于UC(universally composable)框架的可证明安全路由协议的新方法.基于攻陷的网络拓扑模型,扩展了可模糊路由概念,提出了多路径可模糊路由集合概念,用于描述攻陷网络拓扑结构的移动ad hoc网络多路径路由;基于UC安全模型,提出了基于UC-RP(universally composable security framework for ad hoc networks routing protocol)框架的路由协议形式化安全定义;针对MNDP(multiple node-disjoint paths)协议存在的安全问题,提出了新的移动ad hoc网络节点不相交多路径动态源路由协议(简记为SMNDP(security multiple node-disjoint paths)协议).将基于UC-RP框架的可证明安全路由协议的新方法应用于SMNDP协议的安全分析.SMNDP协议的可证明安全性可以归约为消息认证码和签名机制的安全性.SMNDP协议实现了路由发现协议的正确性、节点身份的认证性和路由消息的完整性.  相似文献   

10.
可证明安全的节点不相交多路径源路由协议   总被引:2,自引:0,他引:2  
冯涛  郭显  马建峰  李兴华 《软件学报》2010,21(7):1717-1731
多路径路由实现是移动ad hoc网络可靠运行的有效保证.针对多路径路由协议的安全性分析,建立了基于UC(universally composable)框架的可证明安全路由协议的新方法.基于攻陷的网络拓扑模型,扩展了可模糊路由概念,提出了多路径可模糊路由集合概念,用于描述攻陷网络拓扑结构的移动ad hoc网络多路径路由;基于UC安全模型,提出了基于UC-RP(universally composable security framework for ad hoc networks routing protocol)框架的路由协议形式化安全定义;针对MNDP(multiple node-disjoint paths)协议存在的安全问题,提出了新的移动ad hoc网络节点不相交多路径动态源路由协议(简记为SMNDP(security multiple node-disjoint paths)协议).将基于UC-RP框架的可证明安全路由协议的新方法应用于SMNDP协议的安全分析.SMNDP协议的可证明安全性可以归约为消息认证码和签名机制的安全性.SMNDP协议实现了路由发现协议的正确性、节点身份的认证性和路由消息的完整性.  相似文献   

11.
In the last few years, researchers have extensively studied the password-authenticated key exchange (PAKE) in the three-party setting. The fundamental security goal of PAKE is security against dictionary attacks. The protocols for verifier-based PAKE are additionally required to be secure against server compromise. Some verifier-based PAKE schemes in the three-party setting have been suggested to solve the server compromise problem. Unfortunately, the protocols are vulnerable to an off-line dictionary attack. In this paper, we present an efficient verifier-based PAKE protocol for three-parties that is secure against known-key attacks and provides forward secrecy. To the best of our knowledge, the proposed protocol is the first secure three-party verifier-based PAKE protocol in the literature.  相似文献   

12.
Password-authenticated key exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Lu and Cao proposed a three-party password-authenticated key exchange protocol, so called S-3PAKE, based on ideas of the Abdalla and Pointcheval two-party SPAKE extended to three parties. S-3PAKE can be seen to have a structure alternative to that of another three-party PAKE protocol (3PAKE) by Abdalla and Pointcheval. Furthermore, a simple improvement to S-3PAKE was proposed very recently by Chung and Ku to resist the kind of attacks that applied to earlier versions of 3PAKE. In this paper, we show that S-3PAKE falls to unknown key-share attacks by any other client, and undetectable online dictionary attacks by any adversary. The latter attack equally applies to the recently improved S-3PAKE. Indeed, the provable security approach should be taken when designing PAKEs; and furthermore our results highlight that extra cautions still be exercised when defining models and constructing proofs in this direction.  相似文献   

13.
Three-party authenticated key exchange protocol (3PAKE) is an important cryptographic technique for secure communication which allows two parties to agree a new secure session key with the help of a trusted server. In this paper, we propose a new three-party authenticated key exchange protocol which aims to achieve more efficiency with the same security level of other existing 3PAKE protocols. Security analysis and formal verification using AVISPA tools show that the proposed protocol is secure against various known attacks. Comparing with other typical 3PAKE protocols, the proposed protocol is more efficient with less computation complexity.  相似文献   

14.
A three-party password-based authenticated key exchange (3PAKE) protocol is a useful mechanism to establish a secure session key in a network. However, most current 3PAKE protocols only achieve “heuristic” security; the underlying hardness assumptions of these protocols are not perfect. We propose a 3PAKE protocol which is provably secure if the Diffie–Hellman problem is computationally infeasible (the CDH assumption), even in the 3eCK model where the adversary is allowed to make more queries and have more freedom than previous models. In our formal proof, we use the trapdoor test technique introduced by Cash, Kiltz and Shoup to construct an efficient decision oracle. As far as we know, our protocol is the first provably secure 3PAKE protocol based on the CDH assumption and the first 3PAKE protocol using the trapdoor test technique for the security proof.  相似文献   

15.
16.
Cryptanalysis of simple three-party key exchange protocol   总被引:1,自引:0,他引:1  
Recently, Lu and Cao published a novel protocol for password-based authenticated key exchanges (PAKE) in a three-party setting in Journal of Computers and Security, where two clients, each shares a human-memorable password with a trusted server, can construct a secure session key. They argued that their simple three-party PAKE (3-PAKE) protocol can resist against various known attacks. In this paper, we show that this protocol is vulnerable to a kind of man-in-the-middle attack that exploits an authentication flaw in their protocol and is subject to the undetectable on-line dictionary attack. We also conduct a detailed analysis on the flaws in the protocol and provide an improved protocol.  相似文献   

17.
Cross-domain password-based authenticated key exchange (PAKE) protocols have been studied for many years. However, these protocols are mainly focusing on multi-participant within a single domain in an open network environment. This paper proposes a novel approach for designing a cross-domain group PAKE protocol, that primarily handles with the setting of multi-participant in the multi-domain. Moreover, our protocol is proved secure against active adversary in the Real-or-Random (ROR) model. In our protocol, no interaction occurs between any two domain authentication servers. They are regarded as ephemeral certificate authorities (CAs) to certify key materials that participants might subsequently use to exchange and agree on group session key. We further justify the computational complexity and measure the average computation time of our protocol. To the best of our knowledge, this is the first work to analyze and discuss a provably secure multi-participant cross-domain group PAKE protocol.  相似文献   

18.
Three-party password-authenticated key exchange (3PAKE) protocols allow two clients to establish secure communication channels over a public network merely by sharing a human-memorable (low-entropy) password with a trusted server. In this paper, we first show that the 3PAKE protocol introduced by Chang, Hwang, and Yang is insecure against even passive attackers. Thereafter, we propose two kinds of improvement that can remedy the security flaw in their protocol. Finally, we present simulations to measure the execution time to show the efficiency of our two improvements.  相似文献   

19.
For secure communications in public network environments, various three-party authenticated key exchange (3PAKE) protocols are proposed to provide the transaction confidentiality and efficiency. In 2008, Chen et al. proposed a round-efficient 3PAKE protocol to provide the computation and communication efficiency for user authentication and session key exchange. However, we discover that the computation costs and communication loads of their protocol are still high so that it cannot be applied to mobile communications. Therefore, we propose an efficient three-party authenticated key exchange protocol based upon elliptic curve cryptography for mobile-commerce environments. Because the elliptic curve cryptography is used, the proposed 3PAKE protocol has low computation costs and light communication loads. Compared with Chen et al.’s protocol, the proposed protocol is more suitable and practical for mobile-commerce environments.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号