[1]项顺伯,赵晶英,柯文德.采用阈下信道的两方口令认证密钥交换协议[J].华侨大学学报(自然科学版),2014,35(6):665-668.[doi:10.11830/ISSN.1000-5013.2014.06.0665]
 XIANG Shun-bo,ZHAO Jing-ying,KE Wen-de.Two-Party Password-Authenticated Key Exchange Protocol Based on the Subliminal Channel[J].Journal of Huaqiao University(Natural Science),2014,35(6):665-668.[doi:10.11830/ISSN.1000-5013.2014.06.0665]
点击复制

采用阈下信道的两方口令认证密钥交换协议()
分享到:

《华侨大学学报(自然科学版)》[ISSN:1000-5013/CN:35-1079/N]

卷:
第35卷
期数:
2014年第6期
页码:
665-668
栏目:
出版日期:
2014-11-20

文章信息/Info

Title:
Two-Party Password-Authenticated Key Exchange Protocol Based on the Subliminal Channel
文章编号:
1000-5013(2014)06-0665-04
作者:
项顺伯1 赵晶英2 柯文德1
1. 广东石油化工学院 计算机与电子信息学院, 广东 茂名 525000;2. 广东石油化工学院 机电工程学院, 广东 茂名 525000
Author(s):
XIANG Shun-bo1 ZHAO Jing-ying2 KE Wen-de1
1. College of Computer and Electronic Information, Guangdong University of Petrochemical Technology, Maoming 525000, China; 2. College of Mechanical and Electrical Engineering, Guangdong University of Petrochemical Technology, Maoming 525000, China
关键词:
阈下信道 口令认证密钥交换协议 口令验证值 会话密钥
Keywords:
subliminal channel password-authenticated key exchange protocol password verifier session key
分类号:
TP309
DOI:
10.11830/ISSN.1000-5013.2014.06.0665
文献标志码:
A
摘要:
提出一种基于阈下信道的两方口令认证密钥交换协议.协议中,服务器存储用户口令的验证值抵御服务器泄漏伪装攻击,用户的口令明文采用阈下信道生成签名信息传送给服务器,服务器计算出用户的口令明文恢复出阈下信息,再计算口令验证值以实现对用户身份的认证,从而建立起会话密钥.对所提协议的安全性和效率进行分析,结果表明:所提出的协议安全可行且有效.
Abstract:
A two-party password-authenticated key exchange protocol based on the subliminal channel was proposed. In the proposed protocol, the server stores the user’s password verifier to withstand the server’s compromise and guise attacks, the user’s password cleartext is made to a signature message with the subliminal channel to transmit to the server, the server computes the user’s password cleartext to renew the subliminal message, then the server calculates the password verifier to authenticate the user’s identity, so a session key is made between the server and the user. The security and the efficiency of the proposed protocol were analyzed, it shows in the analysis that the proposed protocol is secure and effective.

参考文献/References:

[1] SIMMONS G J.The prisoner’s problem and the subliminal channel[C]//Proceedings IEEE Workshop Communications Security CRYPTO.New York:[s.n.],1983:51-67.
[2] SIMMONS G J.The history of subliminal channels[J].IEEE Journal on Selected Areas in Communication,1998,16(4):452-462.
[3] 杨建萍,周贤伟,杨军.基于阈下信道技术的身份认证机制研究[J].微电子学与计算机,2004,21(12):195-197.
[4] LEE S W,KIM W H,KIM H S,et al.Efficient password-based authenticated key agreement protocol[C]//International Conference on Computer Science and Applications.Perugia:Springer-Verlag,2004:617-626.
[5] KWON J O,SAKURAI K,LEE D H.One-round protocol for two-party verifier-based password-authenticated key exchange[C]//Communications and Multimedia Security.Heraklion:[s.n.],2006:87-96.
[6] 粟栗,崔国华,李俊,等.基于签密的分布式安全门限阈下信道方案[J].小型微型计算机系统,2007,28(12):2153-2157.
[7] 谭示崇,张宁,王育民.新的口令认证密钥协商协议[J].电子科技大学学报,2008,37(1):17-19.
[8] 李文敏,温巧燕,张华.基于验证元的三方口令认证密钥交换协议[J].通信学报,2008,29(10):150-152.
[9] POINTCHEVAL D.Password-based authenticated key exchange[C]//Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryptography.Darmstadt:Springer-Verlag,2012:390-397.
[10] FUJIOKA A,SUZUKI K,XAGAWA K,et al.Strongly secure authenticated key exchange from factoring, codes, and lattices[C]//Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryptography.Darmstadt:Springer-Verlag,2012:467-484.
[11] HUANG Zhen-jie,CHEN Dan,WANG Yu-min.Multi-signature with anonymous threshold subliminal channel for ad-hoc environments[C]//19th International Conference on Advanced Information Networking and Applications.Tamshui:IEEE Press,2005:67-71.
[12] 张应辉,马华,王保仓.EDL签名中可证明安全的阈下信道封闭协议[J].计算机科学,2010,37(9):72-74.
[13] 张兴爱,张应辉,史来婧.广播多重签名方案中阈下信道的封闭协议[J].计算机工程,2011,37(22):102-104.

备注/Memo

备注/Memo:
收稿日期: 2014-04-01
通信作者: 项顺伯(1979-),男,讲师,主要从事计算机网络与密码协议的研究.E-mail:qingcheng33@163.com.
基金项目: 国家自然科学基金资助项目(61272382); 广东省自然科学基金资助项目(S2012010009963); 广东省茂名市科技计划项目(20130350)
更新日期/Last Update: 2014-11-20