首页
社区
课程
招聘
[分享]Kong-Song Protocol.
发表于: 2009-5-14 17:59 5995

[分享]Kong-Song Protocol.

2009-5-14 17:59
5995
※ 這是由 Kong 及 Song 了人所提出的一種 Protocol,主要在探討一種 Generalized 的 Key Agreement 及 Password Authentication 的 Scheme.
這個很有意思。可以用古代的「指腹為婚」來解說。
閱讀條件:具備一點點的 Publick key 的概念會比較適合。


A Study on the Generalized Key Agreement and Password Authentication Protocol
Taekyoung KWON†, Nonmember and Jooseok SONG††, Regular Member

SUMMARY
We study how to generalize a key agreement and password authentication protocol on the basis of the well known hard problems such as a discrete logarithm problem and a Diffie-Hellman problem. The key agreement and password authentication protocol is necessary for networked or internetworked
environments to provide the user knowledge-based authentication and to establish a new cryptographic key for the further secure session. The generalized protocol implies in this paper to require only weak constraints and to be generalized easily in any other cyclic groups which preserve two hard problems.
The low entropy of password has made it difficult to design such a protocol and to prove its security soundness. In this paper, we devise a protocol which is easy to be generalized and show its security soundness in the random oracle model. The proposed protocol reduces the constraints extremely only to avoiding a smooth prime modulus. Our main contribution is in solving the password’s low entropy problem in the multiplicative group for the generalization.

key words: security, key agreement, password authentication, discrete logarithm problem

[课程]Android-CTF解题方法汇总!

上传的附件:
收藏
免费 0
支持
分享
最新回复 (9)
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
2
Does any one beake this scheme?

(請問誰破解了這個方法 ?)

I will tell you how to beack it on the key points later.

(過幾天後,我來說明破解它的方法的關鍵技術。)
2009-5-15 20:29
0
雪    币:
能力值: (RANK: )
在线值:
发帖
回帖
粉丝
3
R大有点急于求成了? 一下发了这么多的资料, 每份资料分别涉及了不同的领域, 而且还不是中文版的, 要想一份份看明白多少也需要点时间吧?
2009-5-18 22:40
0
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
4
您說的也對。
我當初是想把它區分成,publick key, RFID, stream cipher, digital singature, RSA, Elgamal, block cipher, key agreement, AES 及 ID based 與 water marking 等幾類。
基本上,放上來的每一篇我都讀過了,也知道它們的弱點在哪。
我應該放慢一點,好好分類一下。
謝謝您的建議與題醒。
2009-5-18 23:44
0
雪    币: 70
活跃值: (74)
能力值: ( LV4,RANK:50 )
在线值:
发帖
回帖
粉丝
5
版主辛苦了!
2009-5-18 23:57
0
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
6
Security Analysis of the Generalized Key Agreement and Password Authentication Protocol
Her-Tyan Yeh, Hung-Min Sun, and Tzonelih Hwang, Member, IEEE
Abstract
In this letter, we show that the enhanced version of the generalized key agreement and password authentication protocol, proposed by Kwon and Song, is insecure against the off-line password guessing attacks.

Index Terms—Authentication, cryptography, key agreement, password.

I.        INTRODUCTION
II.        Entity authentication is one of the most important security services. It is necessary to verify the identities of the communication parties when they start a connection. This service is usually provided in combination with a key generation scheme between the parties. In 1992, Bellovin and Merritt [1] presented the well-known Encrypted Key Exchange protocol (EKE in short) such that two parties can authenticate each other and generate a session key via a shared password in advance. In general, people tend to choose an easy-to-remember password (or referred to as “weak passwords”), which is vulnerable to password guessing attacks (or referred to as “dictionary attacks”) if some verifiable information for the password is provided. EKE can resist the off-line password guessing attacks due to giving insufficient information to verify a guessed password (note that it is natural that the on-line password guessing attack can not be defeated by means of protocols themselves). Since then, a number of key agreement and password authentication protocols have been proposed [2]–[10] to defeat the off-line password guessing attacks. Recently, following EKE protocol, Kwon and Song [11] proposed a password-based authentication and key agreement protocol against the off-line password guessing attacks. Here, we call it the fundamental protocol. In order to reduce the transmission steps, he also proposed an enhanced version based on the fundamental protocol. In this letter, we point out that the enhanced version is insecure against the off-line password guessing attacks. The remainder of this paper is organized as follows. In Section II, we review the Kwon-Song protocols. In Section III, we point out that the enhanced version is insecure against the off-line password guessing attack. Finally, Section IV gives our conclusions.
上传的附件:
2009-5-21 17:16
0
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
7
Reflection Attack on a Generalized Key Agreement and Password Authentication Protocol
Wei-Chi Ku, Hui-Lung Lee and Chien-Ming Chen
SUMMARY
In this letter, we show that a key agreement and password authentication protocol proposed by Kwon and Song is potentially vulnerable to a reflection attack, and then suggest simple improvements.
key words: authentication, key agreement, password, reflection attack
1. Introduction
Existing password authentication and key agreement protocols fall into two broad categories, one requires only low-entropy (easy-to-remember) passwords, e.g., [1]–[8], and the other must use high-entropy (difficult-to-remember) passwords, e.g., [9]–[11]. Clearly, using high-entropy passwords increases the memory burden of users. Although users can alternatively use tamper-resistant storage tokens, e.g., IC cards, to store their high-entropy passwords, however, it will eliminate the expected advantage of using passwords, i.e., convenience. In contrast, a protocol based on low-entropy passwords should avoid revealing verifiable information to the public, otherwise, the adversary can directly perform an off-line password guessing attack to obtain passwords. Although a protocol based on low-entropy passwords usually leads heavy computational load to its application systems, it has the advantage over a protocol based on high-entropy passwords in that it does not incur memory burden or inconvenience to users. Since we only focus on the security analysis of a protocol based on low-entropy passwords, ‘low-entropy password’ is hereafter referred to as ‘password’ for short. In 2000, Kwon and Song [12] proposed a generalized key agreement and password authentication protocol. For constrained environments, they also presented a condensed variant of their original protocol with fewer steps. Later, Yeh et al. [13] demonstrated that Kwon- Song’s condensed protocol is vulnerable to an off-line password guessing attack. In this letter, we will show that Kwon- Song’s original protocol is potentially vulnerable to a reflection attack [14]. Furthermore, we will also suggest simple improvements for Kwon-Song’s original protocol.
上传的附件:
2009-5-26 05:51
0
雪    币: 1450
活跃值: (35)
能力值: (RANK:680 )
在线值:
发帖
回帖
粉丝
8
说实话, R大的高度目前我等小菜还达不到, 好多文章我们目前还看不懂
再如arab所说, 部分英文的更是要花时间去读, 这些都造成了回帖少的原因.
一些R大研究出的十分有价值的东西, 还是要点精标出让更多人学习的, 免得沉下去了.
2009-5-26 15:09
0
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
9
我先擺上來 ~~
到時那些都是書裏的一部份~~
譬如~~ Kwon-Song Protocol 這個內容,會在  Public Key 裏的 Key Agreement 裏出現。
Magic Square 會在 block cipher 及 stream cipher 出現。
RSA 就會在 RSA 裏出現。
愛情密碼學那三篇會跟古典密碼學出現在前半面。
jackozoo 大大的古典那幾篇是以 symmetric cryptosystem 來進入主題。
愛情密碼那幾篇是以 asymmetric cryptosystem (public key) 來進入主題,剛開始,書的前幾章,都不能太難。這是我的一些安排跟規劃。
我知道因為 英文的關係,所以回帖的人少。
另一方面,在大家的幫忙下,密碼學版塊不至於荒廢下去。
當然有 jackozoo 大大發的幾帖,就夠嗆了,還有其他大大們的帖也是,都是好貨。
您們那些是主菜,我的是配料。
2009-5-26 15:24
0
雪    币: 2096
活跃值: (100)
能力值: (RANK:420 )
在线值:
发帖
回帖
粉丝
10
Off-line password-guessing attacks on the generalized key agreement and password authentication protocol
Kyungah Shim
Department of Mathematics, Ewha Womans University, 11-1 Daehyun-dong,
Seodaemun-gu, Seoul 120-750, South Korea

Abstract
In this paper, we show that the generalized key agreement and password authentication
protocol, proposed by Kwon and Song [T. Kwon, J. Song, A study on the generalized
key agreement and password authentication protocol, IEICE Trans. Comm. E83-E
(9) (2000) 2044–2050], is vulnerable to off-line password guessing attacks.
2004 Elsevier Inc. All rights reserved.

Keywords: Password-authenticated key agreement; Off-line password guessing attack

1. Introduction
Two entities, who only share a password, and who are communicating over an insecure network, want to authenticate each other and agree on a session key to be used for protecting their subsequent communication. This is called the password-authenticated key exchange problem. The first password-authenticated
key exchange (PAKE) protocol, known as Encrypted Key Exchange (EKE), was suggested by Bellovin and Merritt [1]. By using a combination of symmetric and public-key cryptography, EKE resists dictionary attacks by giving a passive attacker insufficient information to verify a guessed password. Since it was invented, many password-authenticated key agreement protocols that promised increased security have been developed [2–4,6,7,9,10,12].
上传的附件:
2009-5-27 02:31
0
游客
登录 | 注册 方可回帖
返回
//