首页 | 本学科首页   官方微博 | 高级检索  
     

一种可证安全的两方口令认证密钥交换协议
引用本文:项顺伯,彭志平,柯文德.一种可证安全的两方口令认证密钥交换协议[J].计算机工程,2013,39(1):164-167.
作者姓名:项顺伯  彭志平  柯文德
作者单位:广东石油化工学院计算机与电子信息学院,广东茂名,525000
基金项目:广东省自然科学基金资助项目,广东高校优秀青年创新人才培育基金资助项目
摘    要:口令认证的两方密钥交换协议无法抵御口令字典攻击和服务器泄漏伪装攻击。为此,提出一种改进的PAKA-X协议,用户保存自己的口令明文,服务器存储用户口令明文的验证值,由此弥补原协议的安全漏洞。理论分析结果表明,改进协议具有完美前向安全性,能抵抗Denning-Sacco攻击、服务器泄漏攻击、在线和离线字典攻击以及中间人攻击,并且仅需9次指数运算、6次哈希运算和6次异或运算,运行效率较高。

关 键 词:口令认证密钥交换协议  服务器泄漏攻击  字典攻击  Denning-Sacco攻击  前向安全
收稿时间:2011-10-31
修稿时间:2011-12-24

A Provably Secure Two-party Password-authenticated Key Exchange Protocol
XIANG Shun-bo , PENG Zhi-ping , KE Wen-de.A Provably Secure Two-party Password-authenticated Key Exchange Protocol[J].Computer Engineering,2013,39(1):164-167.
Authors:XIANG Shun-bo  PENG Zhi-ping  KE Wen-de
Affiliation:(College of Computer and Electronic Information, Guangdong University of Petrochemical Technology, Maoming 525000, China)
Abstract:Password-authenticated key exchange protocol can not resist dictionary attack and server compromising attack, so this paper proposes an improved PAKA-X protocol. A user stores his password, while the server stores a verifier for user’s password. Analysis result shows that the proposed protocol has perfect forward secrecy, can resist the Denning-Sacco attack, server compromising attack, on-line dictionary attack, off-line dictionary attack and man-in-the-middle attack. And it has only 9 exponentiation computations, 6 hash-function computations and 6 exclusive-or computations, so it has reliable efficiency.
Keywords:password-authenticated key exchange protocol  server compromising attack  dictionary attack  Denning-Sacco attack  forward secure
本文献已被 CNKI 万方数据 等数据库收录!
点击此处可从《计算机工程》浏览原始摘要信息
点击此处可从《计算机工程》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号