首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
针对服务器直接以明文的方式存储口令,存在服务器泄露的风险,基于两方的基于格的口令认证密钥交换(PAKE)协议不适用于大规模通信系统的问题,提出了一种格上基于验证元的三方口令认证密钥交换协议.通过随机口令哈希方案生成验证元,并结合口令策略检查机制实现口令的检查,利用基于格的CCA安全公钥加密体制构造一个新的基于验证元的3...  相似文献   

2.
大部分现有基于格的两方口令认证密钥交换协议(2PAKE)都是在基于不可区分的公共参考串模型或Bellare-Pointcheval-Rogaway(BBR)模型下被证明安全的。该文提出一个基于环上带误差学习问题的两方口令认证密钥交换协议,并在通用可组合框架下证明其安全性。与同类协议相比,新协议具有更高的安全性和更高的效率。  相似文献   

3.
大部分现有基于格的两方口令认证密钥交换协议(2PAKE)都是在基于不可区分的公共参考串模型或Bel-lare-Pointcheval-Rogaway(BBR)模型下被证明安全的.该文提出一个基于环上带误差学习问题的两方口令认证密钥交换协议,并在通用可组合框架下证明其安全性.与同类协议相比,新协议具有更高的安全性和更高的效率.  相似文献   

4.
唐闻 《电子世界》2011,(13):46-47,50
基于口令认证的三方密钥交换协议(3PAKE)是使通信双方在认证服务器的帮助下能相互进行认证并建立一个会话密钥.在本论文中,我们提出了一个通过增强口令而不需服务器中间加密的简单的基于口令认证的三方密钥交换协议.通过这种方式,每个客户端只共享一个值得信赖的服务器通用密码,任何两个客户端通过服务器的介入可以验证彼此并交换会话...  相似文献   

5.
网络用户的身份鉴别和密钥交换问题是网络安全的核心问题,目前最常见的鉴别密钥交换协议为基于口令的鉴别密钥交换(PAKE)协议。论文讨论了PAKE协议的设计目的、基本模式及其安全需求,并给出了双方模式和三方模式PAKE协议的交互过程,为网络安全协议的设计提供了参考。  相似文献   

6.
针对基于格的单服务器口令认证密钥交换(PAKE)协议不能抵抗服务器泄露攻击,而目前基于格的多服务器PAKE协议的执行效率较低且不适用于两服务器场景的问题,利用带误差学习(LWE),提出了格上第一个非适应性两方平滑投影哈希函数(SPHF),具备不可区分适应性选择密文攻击(IND-CCA2)的安全性,并约束了所基于的公钥加...  相似文献   

7.
李子臣  谢婷  张卷美 《电子学报》2021,49(2):260-267
基于口令的认证密钥交换协议在现代通信网络中有很强的实用性.量子技术的迅速发展使得传统公钥密码体制的安全性面临严峻的形势,基于格理论构造密码系统已成为当前后量子密码研究的热点.本文基于格理论环上误差学习(RLWE)问题,使用Peikert式误差协调机制构造了一个C/S模式下的口令认证密钥交换协议(PAKE),设置了合理的...  相似文献   

8.
为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计.目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求.该文在 Gorce-Katz 两方 PAKE 框架基础上提出了一个基于格的三方 PAKE 协议,并在标准模型下证明了其安全性,同时通过实现用户和服务器的显式双向认证达到了可抗不可测在线字典攻击.新协议是第1个基于格的三方 PAKE 协议,与通用构造相比,通信轮数少,并且能避免大数分解和离散对数易受量子攻击的弱点.  相似文献   

9.
郭渊博  尹安琪 《通信学报》2022,(12):172-187
量子计算技术的快速发展使基于传统困难问题的口令认证密钥交换(PAKE)协议在后量子时代面临严重的安全威胁。基于格的密码体制因高效性、高安全性,以及支持全同态加密和多线性映射等更强的密码服务功能,被美国NIST认证为后量子时代最具潜力的密码体制。首先系统地梳理格上PAKE协议的研究进展,主要包括格上集中式的两方、三方PAKE协议和分布式PAKE协议,然后分别对相关典型方案进行了对比分析,最后展望了格上PAKE协议的未来发展趋势。  相似文献   

10.
基于身份密钥交换的安全模型   总被引:1,自引:0,他引:1  
研究了基于身份的密钥交换协议的可证明安全问题.在通用可组合安全框架下,提出了基于身份密钥交换协议的模型.在攻击模型中,添加了攻陷密钥生成中心的能力.根据基于身份密钥交换的特点,设计了基于身份密钥交换的理想函数.在新的攻击模型和理想函数下,提出的模型既保证了基于身份密钥交换的通用可组合安全性,又保证了一个重要的安全属性--密钥生成中心前向保密性.此外,带有密钥确认属性的Chen-Kudla协议可以安全实现基于身份密钥交换的理想函数.  相似文献   

11.
Three‐party password‐authenticated key exchange (3PAKE) allows two clients, each sharing a password with a trusted server, to establish a session key with the help of the server. It is a quite practical mechanism for establishing secure channels in a large communication network. However, most current 3PAKE protocols are analyzed in security models that do not adequately address protocol composition problem. In this paper, an ideal functionality for 3PAKE within the universal composability framework is defined, which not only provides security guarantees under arbitrary composition with other protocols but also achieves contributiveness and explicit authentication. Moreover, we propose a generic construction of contributory 3PAKE protocol and prove that it securely realizes the ideal functionality in the static corruption model. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

12.
In order to secure communications between two clients with a trusted server's help in public network environments, a three‐party authenticated key exchange (3PAKE) protocol is used to provide the transaction confidentiality and the efficiency. In 2009, Huang proposed a simple three‐party password‐based authenticated key exchange (HS‐3PAKE) protocol without any server's public key. By analysis, Huang claimed that the proposed HS‐3PAKE protocol is not only secure against various attacks, but also more efficient than previously proposed 3PAKE protocols. However, this paper demonstrates that HS‐3PAKE protocol is vulnerable to undetectable online password guessing attacks and off‐line password guessing attacks by any other user. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

13.
An off-line dictionary attack on a simple three-party key exchange protocol   总被引:1,自引:0,他引:1  
Key exchange protocols allow two or more parties communicating over a public network to establish a common secret key called a session key. Due to their significance in building a secure communication channel, a number of key exchange protocols have been suggested over the years for a variety of settings. Among these is the so-called S-3PAKE protocol proposed by Lu and Cao for password-authenticated key exchange in the three-party setting. In the current work, we are concerned with the password security of the S-3PAKE protocol. We first show that S-3PAKE is vulnerable to an off-line dictionary attack in which an attacker exhaustively enumerates all possible passwords in an off-line manner to determine the correct one. We then figure out how to eliminate the security vulnerability of S-3PAKE.  相似文献   

14.
In three‐party password‐based key exchange (3PAKE) protocol, a client is allowed to share a human‐memorable password with a trusted server such that two clients can agree on a secret session key for secure connectivity. Recently, many 3PAKE protocols have been developed. However, not all of them can simultaneously achieve security and efficiency. Without any server's public key, this article will propose a simple three‐party password‐based authenticated key exchange scheme. Compared with the existing schemes, the proposed scheme is not only more efficient, but also is secure. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

15.
Three‐party password‐authenticated key exchange (3PAKE) protocols allow two clients to agree on a secret session key through a server via a public channel. 3PAKE protocols have been designed using different arithmetic aspects including chaotic maps. Recently, Lee et al. proposed a 3PAKE protocol using Chebyshev chaotic maps and claimed that their protocol has low computation and communication cost and can also resist against numerous attacks. However, this paper shows that in spite of the computation and communication efficiency of the Lee et al. protocol, it is not secure against the modification attack. To conquer this security weakness, we propose a simple countermeasure, which maintains the computation and communication efficiency of the Lee et al. protocol. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

16.
Within the framework of universal composability, an appropriate ideal functionality that captures the basic security requirements of three party password-based key exchange was defined. An efficient real-word three party password-based key exchange protocol was also proposed. This protocol securely realizes the ideal functionality with respect to static party corruption. Thus it provides security guarantees under arbitrary composition with other protocols.  相似文献   

17.
Password-based three-party authenticated key exchange protocol allow clients to establish a protected session key through a server over insecure channels.Most of the existing PAKE protocols on lattices were designed for the two parties,which could not be applied to large-scale communication systems,so a novel three-party PAKE protocol from lattices was proposed.The PAKE protocol was constructed by using a splittable public-key encryption scheme and an associated approximate smooth projective Hash function,and message authentication mechanism was introduced in the protocol to resist replay attacks.Compared with the similar protocols,the new protocol reduces the number of communication round and improves the efficiency and the security of protocol applications.  相似文献   

18.
通用可组合的公平电子支付协议   总被引:1,自引:0,他引:1  
公平性是电子支付协议的一个基本属性。该文基于通用可组合模型,定义了公平电子支付理想函数。在可转化签名理想函数、注册理想函数和安全会话理想函数辅助的混合模型下,构造了一个实现公平电子支付理想函数的公平电子支付协议。新的协议结构简单,通信量较低,并且在任意的和未知的多方环境中运行时仍然是安全的。  相似文献   

19.
Three‐party password‐authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human‐memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar‐purpose solutions. In this paper, however, we show that the solution is vulnerable to key‐compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号