期刊文献+

基于格的用户匿名三方口令认证密钥协商协议 被引量:9

Three-party password authenticated key agreement protocol with user anonymity based on lattice
下载PDF
导出
摘要 随着量子理论的快速发展,离散对数问题和大整数分解问题在量子计算下存在多项式求解算法,其安全性受到严重威胁,因此,提出2个基于环上带误差学习问题的用户匿名三方口令认证密钥协商方案,包括基于格的隐式认证密钥协商方案和基于格的显式认证密钥协商方案,并证明了其安全性。其中,隐式认证密钥协商协议通信量少、认证速度快,显式认证密钥协商协议安全性更高,同时实现用户和服务器的双向认证、可抗不可测在线字典攻击。与其他口令认证密钥协商协议相比,所提协议有更高的效率和更短的密钥长度,能够抵抗量子攻击,因此,该协议既高效又安全,适用于大规模网络下的通信。 With the rapid development of quantum theory and the existence of polynomial algorithm in quantum computation based on discrete logarithm problem and large integer decomposition problem, the security of the algorithm was seriously threatened. Therefore, two authentication key agreement protocols were proposed rely on ring-learning-with-error (RLWE) assumption including lattice-based implicit authentication key agreement scheme and lattice-based explicit authentication key agreement scheme and proved its security. The implicit authentication key agreement protocol is less to communicate and faster to authentication, the explicit authentication key agreement protocol is more to secure. At the same time, bidirectional authentication of users and servers can resist unpredictable online dictionary attacks. The new protocol has higher efficiency and shorter key length than other password authentication key agreement protocols. It can resist quantum attacks. Therefore, the protocol is efficient, secure, and suitable for large-scale network communication.
作者 王彩芬 陈丽
出处 《通信学报》 EI CSCD 北大核心 2018年第2期21-30,共10页 Journal on Communications
基金 国家自然科学基金资助项目(No.61662069 No.61562077 No.61662071) 西北师范大学青年教师科研能力提升计划基金资助项目(No.NWNU-LKQN-14-7)~~
关键词 格密码 可证明安全 口令认证 密钥交换 环上带误差 lattice-based cryptology, provably secure, password authentication, key exchange, ring-learning-with-error
  • 相关文献

参考文献4

二级参考文献37

  • 1吴树华,祝跃飞.一个前向安全的基于口令认证的三方密钥交换协议(英文)[J].计算机学报,2007,30(10):1833-1841. 被引量:8
  • 2Lindner R and Peikert C. Better key sizes (and attacks) for LWE-based encryption[C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 319-339. 被引量:1
  • 3Micciancio D and Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19, 2012, LNCS 7237: 700-718. 被引量:1
  • 4Boyen X. Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more[C].PKC 2010, Paris, France, May 26-28, 2010, LNCS 6056: 499-517. 被引量:1
  • 5Lyubashevsky V. Lattice signatures without trapdoors[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19 2012, LNCS 7237: 738-755. 被引量:1
  • 6Katz J and Vaikuntanathan V. Smooth projective hashing and password-based authenticated key exchange from Lattices[C]. ASIACRYPT 2009, Tokyo, Japan, December 6-10, 2009, LNCS 5912: 636-652. 被引量:1
  • 7Hu Xue-xian. Analysis and design of password authenticated key exchange protocols in the standard model[D]. [Ph.D. dissertation], PLA Information Engineering University, 2010. 被引量:1
  • 8Abdalla M, Fouque P, and Pointcheval D. Password-based authenticated key exchange in the three-party setting[C]. PKC 2005, Les Diablerets, Switzerland, January 23-26, 2005, LNCS 3386: 65-84. 被引量:1
  • 9Gennaro R and Lindell Y. A framework for password-based authenticated key exchange[J]. ACM Transactions on Information and System Security, 2006, 9(2): 181-234. 被引量:1
  • 10Groce A and Katz J. A new framework for efficient password- based authenticated key exchange[C]. CCS 2010, Chicago, Illinois, USA, October 4-8, 2010: 516-525. 被引量:1

共引文献21

同被引文献48

引证文献9

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部