Provably secure three-party password authenticated key exchange protocol in the standard model

被引:22
|
作者
Yang, Jun-Han [1 ]
Cao, Tian-Jie [1 ,2 ]
机构
[1] China Univ Min & Technol, Sch Comp, Xuzhou 221116, Jiangsu, Peoples R China
[2] Chinese Acad Sci, Grad Sch, State Key Lab Informat Secur, Beijing 100049, Peoples R China
关键词
Standard model; 3PAKE; Provable security; Dictionary attack; Unknown key-share attack; Password-compromise impersonation attack;
D O I
10.1016/j.jss.2011.08.024
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Three-party password authenticated key exchange protocol is a very practical mechanism to establish secure session key through authenticating each other with the help of a trusted server. Most three-party password authenticated key exchange protocols only guarantee security in the random oracle model. However, a random oracle based cryptographic construction may be insecure when the oracle is replaced by real function. Moreover, some previous unknown attacks appear with the advance of the adversary capability. Therefore, a suitable standard model which can imitate a wider variety of attack scenarios for 3PAKE protocol is needed. Aim at resisting dictionary attack, unknown key-share attack and password-compromise impersonation attack, an expanded standard model for 3PAKE protocol is given. Meanwhile, through applying EIGamal encryption scheme and pseudorandom function, a specific three-party password authenticated key exchange protocol is proposed. The security of the proposed protocol is proven in the new standard model. The result shows that the present protocol has stronger security by comparing with other existing protocols, which covers the following security properties: (1) semantic security, (2) key privacy, (3) client-to-server authentication, (4) mutual authentication, (5) resistance to various known attacks, and (6) forward security. (C) 2011 Elsevier Inc. All rights reserved.
引用
收藏
页码:340 / 350
页数:11
相关论文
共 50 条
  • [1] Provably secure three-party password-based authenticated key exchange protocol
    Zhao, Jianjie
    Gu, Dawu
    INFORMATION SCIENCES, 2012, 184 (01) : 310 - 323
  • [2] Provably secure three-party password-authenticated key exchange
    Lin, CL
    Wen, HA
    Hwang, T
    Sun, HM
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2004, E87A (11) : 2990 - 3000
  • [3] Provably secure three-party password-based authenticated key exchange protocol using Weil pairing
    Wen, HA
    Lee, TF
    Hwang, T
    IEE PROCEEDINGS-COMMUNICATIONS, 2005, 152 (02): : 138 - 143
  • [4] Provably Secure Three-Party Password-Based Authenticated Key Exchange from RLWE
    Liu, Chao
    Zheng, Zhongxiang
    Jia, Keting
    You, Qidi
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, ISPEC 2019, 2019, 11879 : 56 - 72
  • [5] A secure and efficient three-party password-based authenticated key exchange protocol
    He, Yong-Zhong
    Cai, Ying
    PROCEEDINGS OF THE FIRST INTERNATIONAL SYMPOSIUM ON DATA, PRIVACY, AND E-COMMERCE, 2007, : 280 - +
  • [6] Simple three-party password authenticated key exchange protocol
    Lo N.-W.
    Yeh K.-H.
    Journal of Shanghai Jiaotong University (Science), 2011, 16 (5) : 600 - 603
  • [7] Simple Three-Party Password Authenticated Key Exchange Protocol
    罗乃维
    叶国晖
    JournalofShanghaiJiaotongUniversity(Science), 2011, 16 (05) : 600 - 603
  • [8] An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    Farash, Mohammad Sabzinejad
    Attari, Mahmoud Ahmadian
    NONLINEAR DYNAMICS, 2014, 77 (1-2) : 399 - 411
  • [9] An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps
    Mohammad Sabzinejad Farash
    Mahmoud Ahmadian Attari
    Nonlinear Dynamics, 2014, 77 : 399 - 411
  • [10] Provably Secure Password-based Three-party Key Exchange Protocol with Computation Efficiency
    Fu, Jih-Ming
    Lin, Jeng-Ping
    Wang, Ren-Chiun
    LIFE SCIENCE JOURNAL-ACTA ZHENGZHOU UNIVERSITY OVERSEAS EDITION, 2011, 8 (04): : 394 - 401