基于格的用户匿名三方口令认证密钥协商协议
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Three-party password authenticated key agreement protocol with user anonymity based on lattice
  • 作者:王彩芬 ; 陈丽
  • 英文作者:WANG Caifen;CHEN Li;College of Computer Science and Engineering, Northwest Normal University;
  • 关键词:格密码 ; 可证明安全 ; 口令认证 ; 密钥交换 ; 环上带误差
  • 英文关键词:lattice-based cryptology;;provably secure;;password authentication;;key exchange;;ring-learning-with-error
  • 中文刊名:TXXB
  • 英文刊名:Journal on Communications
  • 机构:西北师范大学计算机科学与工程学院;
  • 出版日期:2018-02-25
  • 出版单位:通信学报
  • 年:2018
  • 期:v.39;No.368
  • 基金:国家自然科学基金资助项目(No.61662069,No.61562077,No.61662071);; 西北师范大学青年教师科研能力提升计划基金资助项目(No.NWNU-LKQN-14-7)~~
  • 语种:中文;
  • 页:TXXB201802003
  • 页数:10
  • CN:02
  • ISSN:11-2102/TN
  • 分类号:25-34
摘要
随着量子理论的快速发展,离散对数问题和大整数分解问题在量子计算下存在多项式求解算法,其安全性受到严重威胁,因此,提出2个基于环上带误差学习问题的用户匿名三方口令认证密钥协商方案,包括基于格的隐式认证密钥协商方案和基于格的显式认证密钥协商方案,并证明了其安全性。其中,隐式认证密钥协商协议通信量少、认证速度快,显式认证密钥协商协议安全性更高,同时实现用户和服务器的双向认证、可抗不可测在线字典攻击。与其他口令认证密钥协商协议相比,所提协议有更高的效率和更短的密钥长度,能够抵抗量子攻击,因此,该协议既高效又安全,适用于大规模网络下的通信。
        With the rapid development of quantum theory and the existence of polynomial algorithm in quantum computation based on discrete logarithm problem and large integer decomposition problem, the security of the algorithm was seriously threatened. Therefore, two authentication key agreement protocols were proposed rely on ring-learning-with-error(RLWE) assumption including lattice-based implicit authentication key agreement scheme and lattice-based explicit authentication key agreement scheme and proved its security. The implicit authentication key agreement protocol is less to communicate and faster to authentication, the explicit authentication key agreement protocol is more to secure. At the same time, bidirectional authentication of users and servers can resist unpredictable online dictionary attacks. The new protocol has higher efficiency and shorter key length than other password authentication key agreement protocols. It can resist quantum attacks. Therefore, the protocol is efficient, secure, and suitable for large-scale network communication.
引文
[1]LAW L,MENEZES A,QU M,et al.An efficient protocol for authenticated key agreement[J].Designs,Codes and Cryptography,2003,28(2):119-134.
    [2]ABADLLA M,FOUQUE P A,POINTCHEVAL D.Password-based authenticated key exchange in the three-party setting[C]//International Workshop on Public Key Cryptography.2005:65-84.
    [3]RAIMANDO M D,GENNARO R.Provably secure threshold password-authenticated key exchange[J].Journal of Computer and System Sciences,2006,72(6):978-1001.
    [4]ZHAO F,GONG P,LI S,et al.Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials[J].Nonlinear Dynamics,2013,74(1-2):419-427.
    [5]XIE Q,ZHAO J,YU X.Chaotic maps-based three-party password-authenticated key agreement scheme[J].Nonlinear Dynamics,2013,74(4):1021-1027.
    [6]KATZ J,VAIKUNTANATHAN V.Smooth projective hashing and password-based authenticated key exchange from lattices[C]//International Conference on the Theory and Application of Cryptology and Information Security.2009:636-652.
    [7]DING Y,FAN L.Efficient password-based authenticated key exchange from lattices[C]//2011 Seventh International Conference on Computational Intelligence and Security(CIS).2011:934-938.
    [8]DING J,XIE X,LIN X.A simple provably secure key exchange scheme based on the learning with errors problem[J].IACR Cryptology Eprint Archive,2014:688.
    [9]FUJIOKA A,SUZUKI K,XAGAWA K,et al.Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism[C]//The 8th ACM SIGSAC Symposium on Information,Computer and Communications Security.2013:83-94.
    [10]胡学先,魏江宏,叶茂.对一个强安全的认证密钥交换协议的分析[J].电子与信息学报,2013,35(9):2278-2282.HU X X,WEI J H,YE M.Cryptanalysis of a strongly secure authenticated key exchange protocol[J].Journal of Electronics&Information Technology,2013,35(9):2278-2282.
    [11]叶茂,胡学先,刘文芬.基于格的三方口令认证密钥交换协议[J].电子与信息学报,2013,35(6):1376-1381.YE M,HU X X,LIU W F.Password authenticated key exchange protocol in the three party setting based on lattices[J].Journal of Electronics&Information Technology,2013,35(6):1376-1381.
    [12]ZHANG J,ZHANG Z,DING J,et al.Authenticated key exchange from ideal lattices[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.2015:719-751.
    [13]DING J,ALASYIGH S,LANCRENON J,et al.Provably secure password authenticsated key exchange based on RLWE for the post-quantum world[C]//Cryptographers’Track at the RSA Conference.2017:183-204.
    [14]杨孝鹏,马文平,张成丽.一种新型基于环上带误差学习问题的认证密钥交换方案[J].电子与信息学报,2015,37(8):1984-1988.YANG X P,MA W P,ZHANG C L.New authenticated key exchange scheme based on ring learning with errors problem[J].Journal of Electronics&Information Technology,2015,37(8):1984-1988.
    [15]STEBILA D,MOSCA M.Post-quantum key exchange for the Internet and the open quantum safe project[R].Cryptology Eprint Archive,Report 2016/1017,2016.
    [16]杨晓燕,侯孟波,魏晓超.基于验证元的三方口令认证密钥交换协议[J].计算机研究与发展,2016,53(10):2230-2238.YANG X Y,HOU M B,WEI X C.Verifier-based three-party password authenticated key exchange protocol[J].Journal of Computer Research and Development,2016,53(10):2230-2238.
    [17]XU D,HE D,CHOO K R,et al.Provably secure three-party password authenticated key exchange protocol based on ring learning with error[J].IACR Cryptology Eprint Archive,2017:360.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700