作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2013, Vol. 39 ›› Issue (6): 174-176,180. doi: 10.3969/j.issn.1000-3428.2013.06.038

• 安全技术 • 上一篇    下一篇

一种改进的三方认证密钥协商协议

唐祚波,缪祥华   

  1. (昆明理工大学信息工程与自动化学院,昆明 650500)
  • 收稿日期:2012-07-03 出版日期:2013-06-15 发布日期:2013-06-14
  • 作者简介:唐祚波(1988-),男,硕士研究生,主研方向:信息安全;缪祥华,副教授、博士后

An Improved Three-party Authenticated Key Agreement Protocol

TANG Zuo-bo, MIAO Xiang-hua   

  1. (College of Information Engineering and Automation, Kunming University of Science and Technology, Kunming 650500, China)
  • Received:2012-07-03 Online:2013-06-15 Published:2013-06-14

摘要: 针对三方认证密钥协商协议容易遭受假冒攻击和中间人攻击的缺点,提出一种基于身份的三方认证密钥协商改进协议。该协议综合运用基于身份的密码学、椭圆曲线密码学和哈希函数技术建立用户之间的认证关系,以抵抗假冒攻击和重放攻击。分析结果表明,该协议基于CDH假设是可证安全的,与Tan改进协议相比,效率较高。

关键词: 密钥协商, 基于身份, 中间人攻击, 椭圆曲线, 哈希函数, 可证明安全

Abstract: Aiming at the disadvantages that 3-Party Authenticated Key Agreement(3-PAKA) protocols are vulnerable to the impersonation attack and the man-in-the-middle attack, an improved ID-based authenticated key agreement protocol for 3-party is proposed. The new protocol adopts ID-based cryptography, elliptic curve cryptography and hash function techniques. Analysis results show that the proposed protocol is provable secure under Computational Diffie-Hellman(CDH) assumptions in the standard model, and it can resist against the man-in-the-middle attack. Additionally, an efficiency comparison of the proposed protocol and other improved protocols is given, and the protocol is more efficient.

Key words: key agreement, ID-based, man-in-the-middle attack, elliptic curve, hash function, provable security

中图分类号: