A three-party password-authenticated key exchange method

A technology of key exchange and password authentication, applied in the field of three-party password authentication key exchange, can solve the problems of low communication efficiency, password leakage masquerading attack, leakage, etc., and achieve the effect of improving communication efficiency

Inactive Publication Date: 2011-12-21
THE PLA INFORMATION ENG UNIV
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there are few achievements in the study of three parties or more than three parties, and the current results are not perfect enough.
[0005] In 2005, a general construction method for constructing a three-party password-authenticated key exchange protocol through a two-party password-authenticated key exchange protocol was proposed. However, it was found that the general structure could not resist undetectable online dictionary attacks. In 2005, a new An efficient three-party password-authenticated key exchange protocol. The protocol only uses passwords to establish session keys, so it is vulnerable to password leaking and masquerading attacks, that is, the user's password is leaked, and the adversary can not only masquerade as the user, but also reversely masquerade as the user. server to spoof the user
[0006] Through the research on the prior art, the inventor found that: the existing three-party password authentication key exchange protocol cannot resist the undetectable online dictionary attack and the password leakage and masquerade attack, so that the security of communication cannot be guaranteed, which brings great harm to users Large loss, besides, the communication efficiency of the existing technology is low

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A three-party password-authenticated key exchange method
  • A three-party password-authenticated key exchange method
  • A three-party password-authenticated key exchange method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some of the embodiments of the present invention, not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.

[0034] For the convenience of description, some parameters involved in this manual are explained first:

[0035] S represents the identity information of server S, A and B represent the identity information of user equipment A and user equipment B respectively; pw A Indicates the password shared between user A and server S, pw B Indicates the password shared between user B and server S; S, A, B, pw A and pw B have been transformed into informa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a three-party password authentication key exchange method, including: user equipment A and user equipment B respectively calculate and send the information requesting communication, the first Diffie-Hellman key component information and the information to prove their legal identity to the server S Verification information; the server S verifies the verification information, if the verification is successful, the server S calculates the second Diffie-Hellman key component information of the user equipment A and the user equipment B respectively, and sends it to the peer user, and the server S calculates and sends Prove the verification information of the legal identity of the server S to the user equipment A and the user equipment B; the user equipment A and the user equipment B respectively verify the verification information proving the legal identity of the server S itself, if the verification is passed, the user equipment A and the user equipment B calculates and generates the session key respectively.

Description

technical field [0001] The invention relates to the field of communication technology, in particular to a three-party password authentication key exchange method. Background technique [0002] With the development and popularization of Internet technology, the network has become a major means of communication. Due to the openness of the Internet, not only ordinary legal users can conduct business through the network, but malicious users can also carry out various attacks such as eavesdropping, impersonation, and tampering through the network, which poses a great threat to the business security of legitimate users. In order to protect the important business of legitimate users, it is necessary to use key establishment technology to establish a secure channel to protect the confidentiality and integrity of user data. [0003] A key exchange protocol is a key establishment technique in which two or more parties jointly provide information to derive a session key whose outcome ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08H04L9/32H04L29/06
Inventor 马传贵魏福山张汝云程庆丰彭建华季新生许明艳江涛
Owner THE PLA INFORMATION ENG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products