,Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without

来源 :Chinese Physics B | 被引量 : 0次 | 上传用户:Viola2007
下载到本地 , 更方便阅读
声明 : 本文档内容版权归属内容提供方 , 如果您对本文有版权争议 , 可与客服联系进行内容授权或下架
论文部分内容阅读
In three-party password authenticated key exchange(AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of passwordbased AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a wellorganized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool Pro Verif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password based on AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords , and claimed its security by providing a wellorganized BAN logic test. Unfortunately, their protocol can not resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three- party, AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool Pro Verif to show that our our AKE protocol achieves authenti cation, security and anonymity, and an acceptable efficiency.
其他文献
古人云:“不积跬步无以至千里,不积小河无以成大江”.学习也是一样的,问题学生之所以学习不好就是没有脚踏实地,一步一个脚印地学.他们这边失一点数学概念,那边丢一个定理、
香蕉(Musa spp.)是世界中一种重要的水果和粮食作物。香蕉枯萎病是由古巴尖孢镰刀菌(Fusarium oxysporum f.sp.Cubense)引起的、制约香蕉生产的主要毁灭性病害。原菌要成功侵
教师教学的主阵地是教室,学生求知的重要来源是课堂.与古代的“多对少”私塾教学相比,现代的“少对多”班级教学,扩大了受教育者的群体,但对忽略了学生的个体差异,如何能在现
当堂练习是学生掌握数学知识,形成技能技巧的重要手段,是培养学生能力、发展学生智力的重要途径.文章所指的当堂练习特指随堂练习本这一书面练习,结合当前随堂练习本的使用情
枇杷(Eriobotrya japonica Lindl.)为蔷薇科枇杷属植物,原产于我国,是我国亚热带度淡水果,栽培历史悠久。但长期以来,对枇杷的研究工作一直进展缓慢,对其丰富的野生资源以及起源尚缺
现阶段,我国越来越重视素质教育,小学是学习的基础.数学被称为科学之母,数学的学习对于培养学生思维的逻辑性与严谨性大有裨益.小学是由具象思维转为抽象思维的关键时期,只有