浏览全部资源
扫码关注微信
1. 大理大学数学与计算机学院,云南 大理 671000
2. 北京邮电大学网络与交换技术国家重点实验室,北京 100049
3. 中国科学院大学国家计算机网络入侵防范中心,北京 100049
[ "李晓伟(1985-),男,吉林通化人,博士,大理大学讲师,主要研究方向为网络安全协议、云安全。" ]
[ "杨邓奇(1979-),男,白族,云南大理人,博士,大理大学副教授,主要研究方向为机器学习、图像识别。" ]
[ "陈本辉(1978-),男,云南大理人,大理大学教授,主要研究方向为神经网络、进化计算、机器学习。" ]
[ "张玉清(1966-),男,陕西宝鸡人,中国科学院大学教授、博士生导师,主要研究方向为网络与信息系统安全。" ]
网络出版日期:2017-07,
纸质出版日期:2017-07-25
移动端阅览
李晓伟, 杨邓奇, 陈本辉, 等. 基于生物特征和口令的双因子认证与密钥协商协议[J]. 通信学报, 2017,38(7):89-95.
Xiao-wei LI, Deng-qi YANG, Ben-hui CHEN, et al. Two-factor authenticated key agreement protocol based on biometric feature and password[J]. Journal on communications, 2017, 38(7): 89-95.
李晓伟, 杨邓奇, 陈本辉, 等. 基于生物特征和口令的双因子认证与密钥协商协议[J]. 通信学报, 2017,38(7):89-95. DOI: 10.11959/j.issn.1000-436x.2017148.
Xiao-wei LI, Deng-qi YANG, Ben-hui CHEN, et al. Two-factor authenticated key agreement protocol based on biometric feature and password[J]. Journal on communications, 2017, 38(7): 89-95. DOI: 10.11959/j.issn.1000-436x.2017148.
提出了一个新型的基于生物特征和口令的双因子认证与密钥协商协议。该双因子协议利用用户的生物特征以及口令信息实现安全通信,用户不需要携带智能卡。利用模糊提取技术,服务器不再保存用户生物信息,避免了服务器被攻陷用户敏感信息丢失的风险。通过服务器的公钥保护用户的认证信息,避免了基于口令的认证协议可能遭受的离线字典攻击。基于椭圆曲线计算性Diffie-Hellman假设,在随机预言模型下证明了协议的安全性。性能分析表明,所提出的协议具有较高的安全属性。
A new two-factor authenticated key agreement protocol based on biometric feature and password was proposed.The protocol took advantages of the user’s biological information and password to achieve the secure communication without bringing the smart card.The biometric feature was not stored in the server by using the fuzzy extractor technique
so the sensitive information of the user cannot be leaked when the server was corrupted.The authentication messages of the user were protected by the server’s public key
so the protocol can resist the off-line dictionary attack which often appears in the authentication protocols based on password.The security of the proposed protocol was given in the random oracle model provided the elliptic computational Diffie-Hellman assumption holds.The performance analysis shows the proposed protocol has better security.
HALEVI S , KRAWCZYK H . Public-key cryptography and password protocols [C ] // The 5th ACM Conference on Computer and Communications Security . 1998 : 122 - 131 .
BELLOVIN S M , MERRITT M . Encrypted key exchange:password based protocols secure against dictionary attacks [C ] // IEEE Security and Privacy . 1992 : 72 - 84 .
BELLARE M , POINTCHEVAL D , ROGAWAY P . Authenticated key exchange secure against dictionary attacks [J ] . Tecnologia Electronica E Informatica , 2000 : 139 - 155 .
JUANG W S , CHEN S T , LIAW H T . Robust and efficient password authenticated key agreement using smart cards [J ] . IEEE Transaction on Industrial Electronics , 2008 , 55 ( 6 ): 2551 - 2556 .
WANG D , WANG N , WANG P , et al . Preserving privacy for free:Efficient and provably secure two-factor authentication scheme with user anonymity [J ] . Information Sciences , 2015 , 321 ( 10 ): 162 - 178 .
MISHRA D , DAS A K , CHATURVEDI A , et al . A secure password-based authentication and key agreement scheme using smart cards [J ] . Journal of Information Security and Applications , 2015 , 23 ( 8 ): 28 - 43 .
LI X , NIU J , WANG Z , et al . Applying biometrics to design three-factor remote user authentication scheme with key agreement [J ] . Security and Communication Networks , 2014 , 7 ( 10 ): 1488 - 1497 .
GIRI D , SHERRATT R S , MAITRA T . A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB mass storage devices [J ] . IEEE Transactions on Consumer Electronics , 2016 , 62 ( 3 ): 283 - 291 .
DODIS Y , REYZIN L , SMITH A . Fuzzy extractors:how to generate strong keys from biometrics and other noisy data [C ] // Cryptology Eurocrypt 2004 . 2004 : 523 - 540 .
李晓伟 , 张玉清 , 张格非 , 等 . 基于智能卡的强安全认证与密钥协商协议 [J ] . 电子学报 , 2014 , 42 ( 8 ): 1587 - 1593 .
LI X W , ZHANG Y Q , ZHANG G F , et al . Strongly secure authenticated key agreement protocol using smart card [J ] . Acta Electronica Sinica , 2014 , 42 ( 8 ): 1587 - 1593 .
0
浏览量
968
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构