期刊文献+

一种新的双方认证密钥协商协议的安全性分析 被引量:4

Analysis and improvement on a new three-party password-based authenticated key agreement protocol
下载PDF
导出
摘要 2010年,Mohammad等人提出了一种新的双方认证密钥协商协议(MOHAMMAD Z,CHEN Y,HSU C,etal.Cryptanalysis and enhancement of two-pass authenticated key agreement with key confirmation protocols.IETE TechnicalReview,2010,27(3):252-65)。新协议以较高的运算效率实现了参与者双方的身份认证和密钥协商。对该协议的单轮版本进行了安全性分析,通过模拟协议中某些信息丢失后协议双方的通信过程,发现如果协议中的一些秘密信息丢失,敌手可以发起信息泄露伪装攻击、密钥泄露伪装攻击和一般定义下的伪装攻击,也无法抵抗中间人攻击。这些攻击都可以使得敌手冒充合法参与者发起或回应会话。 In 2010,Z.Mohammad proposed a new two-party authenticated key agreement protocol(MOHAMMAD Z,CHEN Y,HSU C,et al.Cryptanalysis and enhancement of two-pass authenticated key agreement with key confirmation protocols.IETE Technical Review,2010,27(3):252-65).This protocol realizes the key agreement with higher computation efficiency.However,the one-round version of this protocol cannot resist on the loss of information impersonation attack,key compromise impersonation attack and general impersonation attack,this protocol is also vulnerable to man-in-the-middle attack if some security information is lost.These security problems allow the adversary can initiate or reply the protocol with legal participants.
作者 周四方
出处 《计算机应用》 CSCD 北大核心 2011年第11期2994-2996,共3页 journal of Computer Applications
关键词 信息安全 密钥协商 伪装攻击 认证机制 information security key agreement impersonation attack authentication mechanism
  • 相关文献

参考文献13

  • 1SHOUP V, RUBIN A. Session key distribution using smart cards [C]// EUROCRYPT'96: Proceedings of the 15th Annual Interna- tional Conference on Theory and Application of Crypto~aphic Tech- niques. Berlin: Springer-Verlag, 1996:321-331. 被引量:1
  • 2WILSON S B, MENEZES A. Authenticated Diffie-Hellman key a- greement protocols[ C]//SAC'98: Proceedings of the Selected Areas in Cryptography. Berlin: Springer-Verlag, 1999:339-361. 被引量:1
  • 3WILSON S B, JOHNSON D, MENEZES A. Key exchange protocols and their security analysis[ C]// Proceedings of Sixth IMA Interna- tional Conference on Cryptography and Coding, LNCS 1355. Berlin: Springer-Verlag, 1997:30-45. 被引量:1
  • 4CANETFI R, KRAWCZYK H. Analysis of key-exchange protocols and their use for building secure channels[ C]/! EUROCRYPT'01 : Proceedings of the International Conference on the Theory and Appli- cation of Cryptographic Techniques: Advances in Cryptology. Ber- lin: Springer-Verlag, 2001:451 -472. 被引量:1
  • 5LAMACCHIA B, LAUTER K, MITYAGIN A. Stronger security of authenticated key exchange[ C]// ProvSec'07: Proceedings of the 1st International Conference on Provable Security. Berlin: Springer- Verlag, 2007: 1- 16. 被引量:1
  • 6BELLOVIN S, MERRITT M. Encrypted key exchange: Password based protocols secure against dictionary attacks[ C]// Proceedings of IEEE Symposium on Research in Security and Privacy. Washing- ton, DC: IEEE Computer Society, 1992:72 -84. 被引量:1
  • 7DIFFIE W, HELLMAN M. New directions in cryptography[ EB/ OL]. [ 2011 - 01 - 01 ]. http://securespeech, cs. cmu. edu/reports/ DifGeHellman. pdf. 被引量:1
  • 8MATSUMOTO T, TAKASHIMA Y, IMAI H. On seeking smart public-keydistfibution systems[ J]. The Transactions of the IEICE, , 1986, E69-E(2) : 99 - 106. 被引量:1
  • 9MENEZES A, QU M, VANSTONE S. Some new key agreement protocols providing mutual implicit authentication[ C]// SAC '95: Proceedings of the Second Workshop on Selected Areas in Cryptogra- phy. New York: ACM Press, 1995:22-32. 被引量:1
  • 10LAW L, MENEZES A, QU M, et al. An efficient protocol for au- thenticated key agreement[ J]. Designs, Codes and Cryptography, 2003,28(2) : 119 - 134. 被引量:1

同被引文献38

  • 1PHAN R C-W, WU J, OUAFI K, et al. Privacy analysis of forward and backward untraceable RFID authentication schemes[J].Wireless Personal Communications,2011,61(1): 69-81. 被引量:1
  • 2AVOINE G, TCHAMKERTEN A. An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement[C] // ISC '09:Proceedings of the 12th International Conference on Information Security, LNCS 5735. Berlin:Springer-Verlag, 2009: 250-261. 被引量:1
  • 3OUAFI K, PHAN R C-W. Privacy of recent RFID authentication protocols[C] // ISPEC '08: Proceedings of the 4th International Conference on Information Security Practice and Experience, LNCS 4991. Berlin: Springer-Verlag, 2008: 263-277. 被引量:1
  • 4SONG B, MITCHELL C J. RFID authentication protocol for low-cost tags[C] // WiSec '08: Proceedings of the First ACM Conference on Wireless Network Security. New York: ACM, 2008: 140-147. 被引量:1
  • 5PERIS-LOPEZ P, HERNANDEZ-CASTRO J C, TAPIADOR J M, et al. Advances in ultralightweight cryptography for low-cost RFID tags: Gossamer protocol[C] // 9th International Workshop on Information Security Applications, LNCS 5379. Berlin: Springer-Verlag, 2008: 56-68. 被引量:1
  • 6CAO TIANJIE, BERTINO E, LEI HONG. Security analysis of the SASI protocol[J].IEEE Transactions on Dependable and Secure Computing,2009,6(1):73-77. 被引量:1
  • 7SAFKHANI M, NADERI M, RASHVAND H F. Cryptanalysis of the Fast Lightweight Mutual Authentication Protocol (FLMAP)[J].International Journal of Computer and Communication Technology, 2010, 2(2/3/4): 182-186. 被引量:1
  • 8BASSIL R, EL-BEAINO W, KAYSSI A, et al. A PUF-based ultra-lightweight mutual-authentication RFID protocol[C] // 2011 International Conference on Internet Technology and Secured Transactions. Piscataway: IEEE, 2011: 495-499. 被引量:1
  • 9KULSENG L,YU Z,WEI Y,et al. Lightweight mutual authentication and ownership transfer for RFID systems[C] // Proceedings of IEEE INFOCOM 2010. Piscataway: IEEE, 2010: 1-5. 被引量:1
  • 10LEE Y S,PARK Y,LEE S,et al. RFID mutual authentication protocol with unclonable RFID-tags[C] // 2011 International Conference on Mobile IT Convergence.Piscataway:IEEE,2011:74-77. 被引量:1

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部