Password-based three-party key exchange method

A key exchange and password technology, which is applied in the field of communication security, can solve problems such as undetectable dictionary attacks, impersonation attacks, and vulnerability to man-in-the-middle attacks, and achieve perfect forward security and resist various attacks.

Inactive Publication Date: 2011-01-05
UNIV OF ELECTRONIC SCI & TECH OF CHINA
View PDF3 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In 2003, the inventor Sun proposed a new 3PAKE, but the engineer Nam quickly pointed out that the protocol was vulnerable to man-in-the-middle attacks
But then people analyzed and found that the protocol cannot resist man-in-the-middle attacks, online undetectable dictionary attacks, impersonation attacks, and offline dictionary attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Password-based three-party key exchange method
  • Password-based three-party key exchange method
  • Password-based three-party key exchange method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0024] Below, in conjunction with accompanying drawing, the method of the present invention is described in detail, wherein adopt symbol:

[0025] A, B represent the two clients who need to negotiate keys in the agreement

[0026] S stands for trusted third-party server

[0027] pw A Indicates the password shared by A and S

[0028] pw B Indicates the password shared by B and S

[0029] Z p Represents the set of residual classes modulo p

[0030] a∈ R Z p * Indicates that a is randomly selected from the multiplicative group modulo p

[0031] (G, g, p) represents the finite cyclic group G, g is Z p Generator of , p is a large prime number

[0032] h() is a {0, 1} * → Z p-1 hash function

[0033] E. K (M), D K (M) respectively represent the symmetric encryption and symmetric decryption of M with the key K

[0034] For brevity, "mod p" is omitted from the protocol description

[0035] The password-based three-party key exchange method of the present invention is...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a password-based three-party key exchange method, which comprises the following steps that: S verifies VAS sent by A and the VAS sent by B, and if h(g<ax>, A, B, S) is equal to the second half part of DpwA(VAS) and h(g<by>, A, B, S) is equal to the second half part of DpwB(VBS), g<x> and g<y> in the h(g<ax>, A, B, S) and the h(g<by>, A, B, S) adopt the first half parts of the DpwA(VAS) and the DpwB(VBS) respectively, and the VSA is sent to A and the VSB is sent to B; and A and B verify the VSA sent by S, and if Dg<ax>(VSA) contains g<x> and Dg<by>(VSB) contains g<y>, A and B perform calculation respectively to establish a mutually unified session key g<xy>. The key exchange method not only can effectively resist various attacks and provide perfect forward security, but also achieves improvements on both the exchange turn number and the communication time.

Description

technical field [0001] The invention relates to the field of communication security, in particular to a password-based tripartite key exchange protocol. Background technique [0002] When the communication parties need to communicate securely on the open channel, in order to ensure the confidentiality of the communication content, they need to negotiate a session key before the communication to encrypt the data to be transmitted. Because the password-based key exchange protocol only requires the communication parties to share a simple and easy-to-remember password, this protocol has been more widely used. However, due to the low entropy of passwords, this protocol is more prone to dictionary attacks. Dictionary attacks can be divided into the following three categories: [0003] 1. Online detectable dictionary attack: The attacker tries to guess the customer's password and communicates online to verify the correctness of the password he guessed. Once the attacker fails to ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/08
Inventor 许春香何小虎
Owner UNIV OF ELECTRONIC SCI & TECH OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products