首页> 外文期刊>Computer standards & interfaces >A novel three-party encrypted key exchange protocol
【24h】

A novel three-party encrypted key exchange protocol

机译:一种新颖的第三方加密密钥交换协议

获取原文
获取原文并翻译 | 示例
       

摘要

The passwords people can remember are usually simple or meaningful. In three-party key exchange protocols with password authentication, clients are allowed to share an easy-to-remember password with a trusted server such that two clients can communicate with each other through a common secret key without the existence of redundant keys. Such protocols are quite suitable for application when light-weight clients need secure communications. Steiner, Tsudik, and Waidner proposed a three-party protocol based on the encrypted key exchange (EKE) protocols in 1995; however, the proposed protocol suffered from off-line and undetectable on-line guessing attacks. In 2000, Lin, Sun, and Hwang proposed a secure three-party protocol with server's public keys. Because certificates are needed to verify the server's public keys to avoid impersonation attacks, this protocol is not practical for some environments. In 2001, Lin, Sun, Steiner and Hwang proposed a brand-new three-party protocol without servers' public keys. Nevertheless, more rounds are needed by using this protocol. In this paper, we propose a secure three-party EKE protocol with round efficiency.
机译:人们可以记住的密码通常很简单或有意义。在具有密码身份验证的三方密钥交换协议中,允许客户端与受信任的服务器共享一个易于记忆的密码,以便两个客户端可以通过公用密钥彼此通信,而无需冗余密钥。这样的协议非常适合轻量级客户端需要安全通信时的应用。 Steiner,tsudik和Waidner于1995年提出了一种基于加密密钥交换(EKE)协议的三方协议。但是,提出的协议遭受了离线和不可检测的在线猜测攻击。在2000年,Lin,Sun和Hwang提出了带有服务器公钥的安全的三方协议。因为需要证书来验证服务器的公钥以避免模拟攻击,所以该协议在某些环境中不切实际。 2001年,Lin,Sun,Steiner和Hwang提出了一种全新的三方协议,其中没有服务器的公钥。但是,使用此协议需要更多回合。在本文中,我们提出了一种具有舍入效率的安全的第三方EKE协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号