首页> 外文期刊>Informatica >An Improved Conference-Key Agreement Protocol with Forward Secrecy
【24h】

An Improved Conference-Key Agreement Protocol with Forward Secrecy

机译:具有前向保密性的改进的会议密钥协议协议

获取原文
获取原文并翻译 | 示例
       

摘要

Tseng''as pasiule konferencijos rakto generavimo protokola. Straipsnyje parodyta, kad šis protokolas neužtikrina išankstinio saugumo (fonvard secrecy). Sakoma, kad konferencijos rakto generavimo protokolas tenkina išankstinio saugumo reikalavima, kai bet kurio konferencijos da-lyvio privataus rakto sukompromitavimas neturi itakos konferencijos rakto saugumaui. Straipsnyje pasiulytas modifikuotas Tseng''o protokolas, tenkinantis išankstinio saugumo salyga. Atlikta modi-fikuoto protokolo atsparumo ivairiu ataku atžvilgiu analize.%Recently, Tzeng proposed a provably secure and fault-tolerant conference-key agreement protocol. It requires only a constant number of rounds to establish a conference key among all honest participants. This article will show that Tzeng's protocol does not offer forward secrecy. We say that a conference-key agreement protocol offers forward secrecy if the long-term secret key of any participant is compromised and will not result in the compromise of the previously established conference keys. This property is important and has been included in most key agreement protocols and standards. In this paper, an improvement based on Tzeng's protocol is proposed and it achieves forward secrecy. Under the Diffie-Hellman decision problem assumption and the random oracle model, we show that the proposed protocol can withstand passive attacks and is secure against impersonator's attacks. The improved protocol requires a constant number of rounds to compute a conference key. The improved protocol provides fault-tolerance.
机译:曾提出了会议密钥生成协议。该文章显示此协议不提供fonvard保密性。当损害任何会议参与者的私钥不影响会议密钥的安全性时,会议密钥生成协议被认为满足了安全性要求。本文提出了一种满足先决条件安全条件的改进的Tseng协议。对修改后的协议对各种攻击的抵抗力进行了分析。%最近,Tzeng提出了一种可证明是安全且容错的会议密钥协议协议。它只需要恒定的回合数即可在所有诚实的参与者之间建立会议密钥。本文将显示Tzeng的协议不提供前向保密性。我们说,如果任何参与者的长期秘密密钥被泄露,那么会议密钥协议协议将提供前向保密性,并且不会导致先前建立的会议密钥受到破坏。此属性很重要,并且已包含在大多数关键协议协议和标准中。本文提出了一种基于Tzeng协议的改进,并实现了前向保密性。在Diffie-Hellman决策问题假设和随机预言模型下,我们证明了所提出的协议可以抵御被动攻击,并且对于冒名顶替者的攻击是安全的。改进的协议需要恒定的回合数才能计算会议密钥。改进的协议提供了容错能力。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号