Font Size: a A A

Research On Key Agreement Protocols And Their Applications

Posted on:2009-10-17Degree:DoctorType:Dissertation
Country:ChinaCandidate:H ZhangFull Text:PDF
GTID:1118360278965428Subject:Cryptography
Abstract/Summary:PDF Full Text Request
With the wide usage of computers and communication network in our lives, more and more people concern the security of information. An authenticated key agreement protocol is used to provide authentication in communication systems, and produces a short-time key that can encrypt the transferred information.The encryption algorithms, Hash functions, MAC algorithms and digital signature schemes are the primitives which are used in the key agreement protocols. There are three kind of key agreement protocols: two-party key agreement protocols, three-party key agreement protocols, group key agreement protocols. Besides key authentication and key confirmation, a number of desirable security attributes have been identified for key agreement protocols: known-session key security, forward secrecy, no key-compromise impersonation, no unknown key-share, no key control. In addition to the security, we must consider the efficiency which includes communication cost and computation complexity. This paper researches two-party key agreement protocols, three-party key agreement protocols, group key agreement protocols and the applications. Main achievements in this paper are summarized as follows:1. The paper point out that Chien et al's attack on Chang et al's digital signature scheme will not work by a simple verification. Then we show another forgery attack on it and propose an improved scheme (ZYWPC), which is secure against existential forgery attacks.2. Harn's protocol is an authenticated multiple-key agreement protocol without using a Hash function. But, it doesn't provide user authentication, so isn't against replay attack, resource-exhaustion, unknown key-share attack and DOS attack. Zhou et al. give an attack on Harn's protocol, and give an improved protocol. This paper points out that Zhou's protocol is vulnerable to a concatenation attack, and proposes an improved authenticated multi-key agreement protocol which is more secure and efficient than Harn's protocol. The protocol provides both user authentication and shared-key authentication, so it can escape the concatenation attack. Our protocol must pass three times. The entities can get 4 keys by run our protocol. If two users want to share n~2 keys, each entity must transmit n short-term public keys.3. This paper proposes a two party key agreement protocol by modifying ZYWPC and proves the security without random oracle.4. This paper proposes a group key agreement protocol without using Hash functions based on DDH problem. The protocol achieves efficiency in both communication and computation aspects. We analyze its security in the security model formalized by Bresson et al. The number of rounds required is 2, and the number of messages sent per participant is 6.5. Remote Desktop Protocol (RDP) was designed for remote controlling the hosts by Microsoft. RDP brought the convenience and the risk to users. Many researchers showed that it was vulnerable by man-in-middle attack. In this paper, a new ciphersuite (RDP-SKE) was proposed, which can offer strong authentication. It is shown that RDP-SKE is provably secure in random oracle model. RDP can escape man-in-middle attack and the damage that results from a malicious or careless Certification Authority (CA) by adopting RDP-SKE. Without considering the helper, RDP-SKE doesn't increate the passes between the client and the server.
Keywords/Search Tags:Key Agreement, Random Oracle, Hash Function, Group Key Agreement, Digital Signature, Authentication, Remote Desktop Protocol (RDP), Ciphersuite, Information Security
PDF Full Text Request
Related items