Multiparty Authenticated Key Agreement Protocol Using Password-only Approach

碩士 === 國立臺灣科技大學 === 資訊管理系 === 90 === In 1992, Bellovin and Merrit proposed the password-authenticated key exchange (P-AKE ) family of key exchange protocols. Two entities, who only share a password, and who are communicating over an insecure network, want to authenticate each other and agree on a l...

Full description

Bibliographic Details
Main Authors: Lin Yen Ching, 林燕卿
Other Authors: 吳宗成
Format: Others
Language:zh-TW
Published: 2002
Online Access:http://ndltd.ncl.edu.tw/handle/80306322852694698144
Description
Summary:碩士 === 國立臺灣科技大學 === 資訊管理系 === 90 === In 1992, Bellovin and Merrit proposed the password-authenticated key exchange (P-AKE ) family of key exchange protocols. Two entities, who only share a password, and who are communicating over an insecure network, want to authenticate each other and agree on a large session key to be used for protecting their subsequent communication. In 1995, Steiner et al. proposed a three-party P-AKE protocol in which all clients share a password with a system authority, SA, only and in which SA mediates between two communication parties to allow their mutual authentication. However, 3-party P-AKE protocols can not spread the multiparty ones. In this paper, we propose a new password-based authenticated key agreement protocol for multiparty approach. The proposed mechanism satisfies the following properties: 1. using memorized-only password, it is unnecessary other secure parameters; 2. achieve identity authentication, key exchange and key confirmation; 3. to establish multiparty session key easily; 4. it is resistant to password-guessing attacks; 5. achieve implicit key authentication and explicit key authentication; 6. achieve known key security, perfect forward secrecy, key-compromise impersonation and unknown key-share.