Three-party password authenticated key agreement protocol with user anonymity based on lattice

被引:0
|
作者
Wang C. [1 ]
Chen L. [1 ]
机构
[1] College of Computer Science and Engineering, Northwest Normal University, Lanzhou
来源
| 2018年 / Editorial Board of Journal on Communications卷 / 39期
基金
中国国家自然科学基金;
关键词
Key exchange; Lattice-based cryptology; Password authentication; Provably secure; Ring-learning-with-error;
D O I
10.11959/j.issn.1000-436x.2018021
中图分类号
学科分类号
摘要
With the rapid development of quantum theory and the existence of polynomial algorithm in quantum computation based on discrete logarithm problem and large integer decomposition problem, the security of the algorithm was seriously threate-ned. Therefore, two authentication key agreement protocols were proposed rely on ring-learning-with-error (RLWE) as-sumption including lattice-based implicit authentication key agreement scheme and lattice-based explicit authentication key agreement scheme and proved its security. The implicit authentication key agreement protocol is less to communicate and faster to authentication, the explicit authentication key agreement protocol is more to secure. At the same time, bidirectional authentication of users and servers can resist unpredictable online dictionary attacks. The new protocol has higher efficiency and shorter key length than other password authentication key agreement protocols. It can resist quantum attacks. Therefore, the protocol is efficient, secure, and suitable for large-scale network communication. © 2018, Editorial Board of Journal on Communications. All right reserved.
引用
收藏
页码:17 / 26
页数:9
相关论文
共 17 条
  • [1] Law L., Menezes A., Qu M., Et al., An efficient protocol for authen-ticated key agreement, Designs, Codes and Cryptography, 28, 2, pp. 119-134, (2003)
  • [2] Abadlla M., Fouque P.A., Pointcheval D., Password-based authenticated key exchange in the three-party setting, International Workshop on Public Key Cryptography, pp. 65-84, (2005)
  • [3] Raimando M.D., Gennaro R., Provably secure threshold pass-word-authenticated key exchange, Journal of Computer and System Sciences, 72, 6, pp. 978-1001, (2006)
  • [4] Zhao F., Gong P., Li S., Et al., Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev poly-nomials, Nonlinear Dynamics, 74, 1-2, pp. 419-427, (2013)
  • [5] Xie Q., Zhao J., Yu X., Chaotic maps-based three-party pass-word-authenticated key agreement scheme, Nonlinear Dynamics, 74, 4, pp. 1021-1027, (2013)
  • [6] Katz J., Vaikuntanathan V., Smooth projective hashing and password-based authenticated key exchange from lattices, Interna-tional Conference on the Theory and Application of Cryptology and Information Security, pp. 636-652, (2009)
  • [7] Ding Y., Fan L., Efficient password-based authenticated key exchange from lattices, 2011 Seventh International Conference on Computa-tional Intelligence and Security (CIS), pp. 934-938, (2011)
  • [8] Ding J., Xie X., Lin X., A simple provably secure key exchange scheme based on the learning with errors problem, IACR Cryptology Eprint Archive, (2014)
  • [9] Fujioka A., Suzuki K., Xagawa K., Et al., Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism, The 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, pp. 83-94, (2013)
  • [10] Hu X.X., Wei J.H., Ye M., Cryptanalysis of a strongly secure authen-ticated key exchange protocol, Journal of Electronics and Information Technology, 35, 9, pp. 2278-2282, (2013)