东北大学学报(自然科学版) ›› 2007, Vol. 28 ›› Issue (9): 1254-1257.DOI: -

• 论著 • 上一篇    下一篇

一种组认证密钥协商协议的安全分析及改进

朱宏峰;刘天华;常桂然;   

  1. 东北大学信息科学与工程学院;东北大学信息科学与工程学院;东北大学信息科学与工程学院 辽宁沈阳110004;辽宁沈阳110004;辽宁沈阳110004
  • 收稿日期:2013-06-24 修回日期:2013-06-24 出版日期:2007-09-15 发布日期:2013-06-24
  • 通讯作者: Zhu, H.-F.
  • 作者简介:-
  • 基金资助:
    辽宁省自然科学基金资助项目(20042042);;

A security-provable analysis of group authenticated key agreement protocol and its improvement

Zhu, Hong-Feng (1); Liu, Tian-Hua (1); Chang, Gui-Ran (1)   

  1. (1) School of Information Science and Engineering, Northeastern University, Shenyang 110004, China
  • Received:2013-06-24 Revised:2013-06-24 Online:2007-09-15 Published:2013-06-24
  • Contact: Zhu, H.-F.
  • About author:-
  • Supported by:
    -

摘要: 针对"开端"多方认证密钥协商协议N-Party EKE-U给出一种有效攻击和一个缺陷.一种攻击是指基于"开端"协议参与主体的未限制的特殊性,它不能抵制服务器的有限协同攻击;一个缺陷是指协议消息主体身份不确定性而导致协议不能正常进行.分析这些安全缺陷产生的原因,并给出一种改进的协议N-PartyEKE-UI.改进后的N-Party EKE-UI协议在RO模型中不但是可证安全的,而且随参与方数量的增加通信轮数复杂度并未增加,同时采用基于口令的密钥协商的方便认证模式,对于解决开端安全协议的实际应用问题具有现实意义.

关键词: 开端协议, 可证安全, 组认证, 有限协同攻击, 安全协议

Abstract: It is verified that there are possibly a valid attack on the negotiated open-ended cryptographic protocol N-Party EKE-U and a flaw which will make the protocol invalid. The attack refers to the peculiarity that the identity of every participant in the open-ended protocol is unlimited, then the protocol cannot resist the finite coordinated attack. The flaw refers to the uncertainty of message identity, which leads the protocol to be unable to execute normally. Analyzing the causes of such flaws in security, an improved protocol named N-Party EKE-UI is proposed to ensure not only the provable security in RO model but also no higher complexity found due to increasing communication rounds arising from the increasing number of participants. Furthermore, the protocol N-Party EKE-UI introduces the PAKE (password-authenticated key exchange) made to convenience users. So, it is of actual significance to solve the problem of 'open-ended' security protocol.

中图分类号: