Provably secure three-party password authenticated key exchange protocol in the standard model

被引:22
作者
Yang, Jun-Han [1 ]
Cao, Tian-Jie [1 ,2 ]
机构
[1] China Univ Min & Technol, Sch Comp, Xuzhou 221116, Jiangsu, Peoples R China
[2] Chinese Acad Sci, Grad Sch, State Key Lab Informat Secur, Beijing 100049, Peoples R China
关键词
Standard model; 3PAKE; Provable security; Dictionary attack; Unknown key-share attack; Password-compromise impersonation attack;
D O I
10.1016/j.jss.2011.08.024
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Three-party password authenticated key exchange protocol is a very practical mechanism to establish secure session key through authenticating each other with the help of a trusted server. Most three-party password authenticated key exchange protocols only guarantee security in the random oracle model. However, a random oracle based cryptographic construction may be insecure when the oracle is replaced by real function. Moreover, some previous unknown attacks appear with the advance of the adversary capability. Therefore, a suitable standard model which can imitate a wider variety of attack scenarios for 3PAKE protocol is needed. Aim at resisting dictionary attack, unknown key-share attack and password-compromise impersonation attack, an expanded standard model for 3PAKE protocol is given. Meanwhile, through applying EIGamal encryption scheme and pseudorandom function, a specific three-party password authenticated key exchange protocol is proposed. The security of the proposed protocol is proven in the new standard model. The result shows that the present protocol has stronger security by comparing with other existing protocols, which covers the following security properties: (1) semantic security, (2) key privacy, (3) client-to-server authentication, (4) mutual authentication, (5) resistance to various known attacks, and (6) forward security. (C) 2011 Elsevier Inc. All rights reserved.
引用
收藏
页码:340 / 350
页数:11
相关论文
共 50 条
[21]   Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol [J].
Tso, Raylin .
JOURNAL OF SUPERCOMPUTING, 2013, 66 (02) :863-874
[22]   Post-quantum verifier-based three-party password authenticated key exchange protocol [J].
Lian H. ;
Hou H. ;
Zhao Y. .
Tongxin Xuebao/Journal on Communications, 2022, 43 (04) :95-106
[23]   Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol [J].
Raylin Tso .
The Journal of Supercomputing, 2013, 66 :863-874
[24]   THREE-PARTY PASSWORD-AUTHENTICATED KEY EXCHANGE WITHOUT RANDOM ORACLES [J].
Yi, Xun ;
Tso, Raylin ;
Okamoto, Eiji .
SECRYPT 2011: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2011, :15-24
[25]   Anonymous Password Authenticated Key Exchange Protocol in the Standard Model [J].
Hu, Xuexian ;
Zhang, Jiang ;
Zhang, Zhenfeng ;
Liu, Fengmei .
WIRELESS PERSONAL COMMUNICATIONS, 2017, 96 (01) :1451-1474
[26]   Anonymous Password Authenticated Key Exchange Protocol in the Standard Model [J].
Xuexian Hu ;
Jiang Zhang ;
Zhenfeng Zhang ;
Fengmei Liu .
Wireless Personal Communications, 2017, 96 :1451-1474
[27]   Provably secure CL-KEM-based password-authenticated key exchange protocol [J].
Yang, Junhan ;
Su, Bo ;
Guo, Chaoping ;
Han, Wenlin ;
Xiao, Yang .
INTERNATIONAL JOURNAL OF SENSOR NETWORKS, 2017, 23 (02) :113-122
[28]   ECC-Based Password-Authenticated Key Exchange in the Three-Party Setting [J].
Tingting Liu ;
Qiong Pu ;
Yong Zhao ;
Shuhua Wu .
Arabian Journal for Science and Engineering, 2013, 38 :2069-2077
[29]   ECC-Based Password-Authenticated Key Exchange in the Three-Party Setting [J].
Liu, Tingting ;
Pu, Qiong ;
Zhao, Yong ;
Wu, Shuhua .
ARABIAN JOURNAL FOR SCIENCE AND ENGINEERING, 2013, 38 (08) :2069-2077
[30]   Analysis of Two Pairing-based Three-party Password Authenticated Key Exchange Protocols [J].
Phan, Raphael C. -W. ;
Yau, Wei-Chuen ;
Goi, Bok-Min .
NSS: 2009 3RD INTERNATIONAL CONFERENCE ON NETWORK AND SYSTEM SECURITY, 2009, :102-+