首页 | 本学科首页   官方微博 | 高级检索  
     

基于无证书密钥协商的Kerberos改进协议
引用本文:王娟,郑淑丽,操漫成,方元康. 基于无证书密钥协商的Kerberos改进协议[J]. 计算机工程, 2012, 38(23): 127-130,136
作者姓名:王娟  郑淑丽  操漫成  方元康
作者单位:1. 池州学院数学与计算机科学系,安徽池州247000;合肥工业大学计算机与信息学院,合肥230009
2. 合肥工业大学计算机与信息学院,合肥,230009
3. 池州学院数学与计算机科学系,安徽池州,247000
4. 池州学院数学与计算机科学系,安徽池州247000;南京航空航天大学信息科学与技术学院,南京210016
基金项目:国家"863"计划基金资助项目,国家自然科学基金资助项目,安徽省高等学校自然科学研究基金资助项目
摘    要:Kerberos认证协议容易遭受口令攻击和重放攻击,且需要2次双线性对运算、2次指数运算和1次椭圆曲线上的点乘运算,计算量大。为此,利用高效的无证书密钥协商对Kerberos协议进行改进。用户与认证服务器之间通过使用无证书签密技术抵抗伪造攻击。分析结果证明,改进协议符合密钥协商的6个基本安全要求,满足已知密钥安全性、完美前向安全性、抗未知密钥共享安全性、密钥不可控性、已知会话临时信息安全性,能抵抗口令攻击、重放攻击、中间人攻击及密钥泄漏伪装攻击,并且仅需3次点乘运算,具有较高的效率。

关 键 词:Kerberos协议  无证书公钥密码学  密钥协商  身份认证
收稿时间:2012-02-22

Improved Kerberos Protocol Based on Certificateless Key Agreement
WANG Juan , ZHENG Shu-li , CAO Man-cheng , FANG Yuan-kang. Improved Kerberos Protocol Based on Certificateless Key Agreement[J]. Computer Engineering, 2012, 38(23): 127-130,136
Authors:WANG Juan    ZHENG Shu-li    CAO Man-cheng    FANG Yuan-kang
Affiliation:(1. Department of Mathematics and Computer Science, Chizhou College, Chizhou 247000, China; 2. College of Computer and Information, Hefei University of Technology, Hefei 230009, 3. College of Information Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, China)
Abstract:Kerberos authentication protocol is apt to suffer password attack and replay attack, and it needs double bilinear logarithmic operations, double exponent arithmetic and one dot multiplication on elliptic curve. Aiming at vulnerability and large amount of computation of Kerberos authentication protocol, this paper improves it with the help of high-efficient certificateless key agreement. In order to resist masquerade attacks, the certificateless signcryption technology is used between a user and authentication service. Analysis result proves that the improved protocol meets six basic security demands of key agreement. That’s to say, it can satisfy with the requirements of known key security, perfect forward security, resisting unknown key sharing security, keys’ uncontrollability and temporal known session information security. It can resist password attack, replay attack, intermediary attack and key exposure impersonation attack, and has higher efficiency with only three dot multiplications.
Keywords:Kerberos protocol  Certificateless Public Key Cryptography(CL-PKC)  key agreement  identity authentication
本文献已被 CNKI 万方数据 等数据库收录!
点击此处可从《计算机工程》浏览原始摘要信息
点击此处可从《计算机工程》下载免费的PDF全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号