透過您的圖書館登入
IP:18.117.81.240
  • 期刊

A New Way to Prevent UKS Attacks Using Hardware Security Chips

摘要


UKS (unknown key-share) attacks are common attacks on AKE (Authenticated Key Exchange) protocols. We summarize two common countermeasures against UKS at- tacks on a kind of AKE protocols whose message flows are basic Diffie-Hellman exchanges. The first countermeasure forces the CA to check the possession of private key during registration, which is impractical for the CA. The second countermeasure adds identities in the derivation of the session key, which leads to modification of the protocols which might already be standardized and widely used in practice. By using protection of cryptographic keys pro- vided by hardware security chips, such as TPM or TCM, we propose a new way that requires no check of possession of private key and no addition of identity during the derivation of the session key to prevent UKS attacks. We modify the CK model to adapt protocols using hardware security chip. We then implement a protocol once used in NSA, called KEA and subject to UKS attacks, using TCM chips. Our implementation, called tKEA, without forcing the CA to check during registration and modifying the original KEA, is proven to be secure. To show the generality of our way, we also show that it can prevent UKS attacks on the MQV protocol.

被引用紀錄


李宗翰(2013)。聚麩胺酸/明膠之交聯複合水膠研究〔碩士論文,國立臺北科技大學〕。華藝線上圖書館。https://doi.org/10.6841/NTUT.2013.00540
Wang, Y. J. (2007). 聚烯類低溫正溫度係數複合材料之製備與研究 [master's thesis, Tatung University]. Airiti Library. https://www.airitilibrary.com/Article/Detail?DocID=U0081-0607200917241813
吳泰興(2010)。Preparation and characterization of manganese and cobalt doped yttrium oxide magnetic nanoparticles〔碩士論文,國立清華大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0016-1901201111405638

延伸閱讀