计算机应用 ›› 2011, Vol. 31 ›› Issue (10): 2687-2688.DOI: 10.3724/SP.J.1087.2011.02687

• 信息安全 • 上一篇    下一篇

新的基于椭圆曲线的三方口令认证密钥协商协议

刘柱文,李丽琳   

  1. 永州职业技术学院 计算机系,湖南 永州 425000
  • 收稿日期:2011-04-22 修回日期:2011-06-25 发布日期:2011-10-11 出版日期:2011-10-01
  • 通讯作者: 刘柱文
  • 作者简介:刘柱文(1973-),男,湖南永州人,副教授,主要研究方向:密码学、计算机安全;李丽琳(1975-),女,湖南永州人,讲师,主要研究方向:密码学、计算机安全、计算机软件。

New three-party password-based authenticated key agreement protocol with elliptic curve

LIU Zhu-wen, LI Li-lin   

  1. Computer Department, Yongzhou Vocational Technology College, Yongzhou Hunan 425000, China
  • Received:2011-04-22 Revised:2011-06-25 Online:2011-10-11 Published:2011-10-01

摘要: 口令认证密钥协商使得参与通信的用户用一个低熵的口令就可以实现实体认证,并能通过不安全的信道安全地生成共享的高熵会话密钥。为此,设计了一种新的基于椭圆曲线的三方口令认证密钥协商协议,新协议将参与者的口令巧妙地隐藏在传输的消息中,确保了口令的安全性。新协议的安全性基于椭圆曲线离散对数问题,服务器并不需要完全可信。安全性分析和性能分析显示,新协议以较低的代价实现了通信双方的安全通信。

关键词: 信息安全, 密钥协商, 口令, 椭圆曲线

Abstract: Password-based Authenticated Key Agreement (PAKA) protocols allow parties sharing only a low-entropy, human-memorable password to authenticate them and establish a common session key over an insecure channel in a secure manner. A new three-party password-based authenticated key agreement protocol based on the elliptic curve was proposed in this paper. The new protocol skillfully hid the password of each participant into the messages to ensure the security of passwords. The security of the new protocol was based on the discrete logarithm on elliptic curve, and the server did not need to be completely trusted. The results of security analysis and efficiency analysis show that the new protocol realizes the secure communications under the low computational cost.

Key words: information security, key agreement, password, elliptic curve

中图分类号: