计算机应用 ›› 2011, Vol. 31 ›› Issue (07): 1862-1867.DOI: 10.3724/SP.J.1087.2011.01862

• 信息安全 • 上一篇    下一篇

适合可信计算环境基于口令的双向匿名认证密钥协商协议

朱昶胜1,刘鹏辉1,王庆荣2,曹来成1   

  1. 1. 兰州理工大学 计算机与通信学院,兰州 730050
    2. 兰州交通大学 电子与信息工程学院,兰州 730070
  • 收稿日期:2011-01-12 修回日期:2011-02-24 发布日期:2011-07-01 出版日期:2011-07-01
  • 通讯作者: 刘鹏辉
  • 作者简介:朱昶胜(1974-),男,甘肃天水人,教授,博士,主要研究方向:信息安全、信息隐藏、密码学;
    刘鹏辉(1982-),男,江西高安人,系统分析员,硕士,主要研究方向:网络与信息安全;
    王庆荣(1977-),男,宁夏固原人,讲师,硕士,主要研究方向:信息安全、数字水印;
    曹来成(1965-),男,甘肃静宁人,副教授,硕士,主要研究方向:密码学、信息安全。
  • 基金资助:

    基于人车环境动态数据协同推演的汽车驾驶倾向性辨识方法研究;甘肃省自然科学基金资助项目;甘肃省自然科学基金资助项目

Password-based Authenticated Key Agreement Scheme with Mutual Anonymity for Trusted Computation

Chang-sheng ZHU1, 1,Qing-rong WANG2,Lai-cheng CAO1   

  1. 1. School of Computer and Communication, Lanzhou University of Technology, Lanzhou Gansu 730050, China
    2. School of Electronic and Information Engineering, Lanzhou Jiaotong University, Lanzhou Gansu 730070, China
  • Received:2011-01-12 Revised:2011-02-24 Online:2011-07-01 Published:2011-07-01
  • Supported by:

    ;The Gansu Provincial Natural Science Foundation of China;The Gansu Provincial Natural Science Foundation of China

摘要: 如何保持双向匿名性是构建可信计算环境的核心问题之一,针对可信计算环境的特点,提出了一个基于口令的匿名认证密钥协商协议,并且在计算性Diffie-Hellman假设和存在强抗碰撞的单向杂凑函数条件下,基于随机预言机模型证明了该协议是安全的。另外,该协议可以有效抵抗字典攻击和资源耗尽型拒绝服务攻击。分析结果表明,该协议能够为密钥协商双方提供隐私保护,而且在执行效率方面明显优于VIET等其它方案

关键词: 密钥协商, 可信计算, 双向匿名性, 口令, 拒绝服务攻击, 字典攻击

Abstract: How to keep mutual anonymity between two entities is one of the critical issues for Trusted Computation; According to the characteristics of TC, an efficient password-based authenticated key exchange scheme was presented. Adopting threshold cryptography and fuzzy ID set, the scheme achieves the mutual anonymity between user and server sharing ID set. On the premise of secure Hashing, the analysis and the proven procedure based on the ROM (random oracle model) show this scheme is secure against dictionary attack and Resource-Depletion DoS (denial-of-service) attack under the computational Diffie-Hellman intractability assumption. This scheme effectively preserves the user’s privacy and server's privacy, compared with other schemes including VIET et al.’s scheme, it is more efficient.

Key words: key exchange, TC, mutual anonymity, password, denial of service attack, dictionary attack

中图分类号: