Font Size: a A A

Study Authenticated Key Agreement Protocol

Posted on:2014-05-27Degree:MasterType:Thesis
Country:ChinaCandidate:Z B TangFull Text:PDF
GTID:2268330401973366Subject:Computer system architecture
Abstract/Summary:PDF Full Text Request
As the rapid development of computer network technology, the application of information networks has become popularly in our life, and it has been used in the fields of politics, military affairs, business and finance widely. The application of communication technology in network brings conveniences to people, but it results in some problems that didn’t appeared previously. For example, the overflow of the virus, hackers eavesdrop on confidential messages, e-commerce fraud. These problems are becoming seriously. In order to solve these security issues, the main method is the use of the cryptography technology, for instance, information is transmitted by encryption using the session key. However, the establishment of session key and network users mutual authentication need the authentication key agreement protocol, the protocol is a very important basic part of cryptography. Therefore, the research of authenticated key agreement protocol has very important theoretical significance and practical value.This paper researches authentication key agreement protocol deeply through authenticated key agreement protocol based on Hash function, authenticated key agreement protocol based on identity, and authenticated key agreement protocol based on password and smart card. The followings are some research results:1.The analysis of Tan’s protocol safety finds that the protocol can’t resist impersonation attack and man-in-the-middle attack. For this reason, an improvement of the three-party authenticated key agreement(3PAKA) protocol is proposed. One-way hash function and Elliptic curve cryptography are cleverly used by this improved protocol. Subsequently, through non-formal analysis and formal proof, the results show that the proposed protocol is proved to be a secure authentication key agreement protocol under Computational Diffie-Hellman(CDH) assumptions, and it can resist against man-in-the-middle attack.2.To eliminate the disadvantages that three-party authenticated key agreement protocols are vulnerable to the impersonation attack,the man-in-the-middle attack and low efficiency, the second improved that identity-based authenticated key agreement protocol for three parties is proposed. The new protocol adopts identity-based cryptography, Elliptic curve cryptography and hash function techniques. The protocol makes full use of their respective advantages. The results of security analysis and formal proof show that the proposed protocol is provable secure under CDH assumptions in the standard model, and it can resist against the man-in-the-middle attack. Additionally, Compared with other two related protocols,the proposed protocol is more efficient.3.Wu’s protocol exists some defects through safety analysis. To remedy the defects of Tan’s protocol and Wu’s protocol, the third improved authenticated key agreement protocol is proposed. It is more secure and practical. The new protocol combines password-based cryptography with smart cards techniques. Finally, the security of the proposed scheme has been proven in the standard model and its safety and practicality is analyzed non-formally. The results show that the improved protocol can resist against the man-in-the-middle attack, and it is more secure and practical than Wu’s protocol.
Keywords/Search Tags:man-in-the-middle attack, hash function, ID-based, smart cards, provable security
PDF Full Text Request
Related items