当前位置: X-MOL 学术Veh. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
An improved password-authenticated key exchange protocol for VANET
Vehicular Communications ( IF 6.7 ) Pub Date : 2020-08-14 , DOI: 10.1016/j.vehcom.2020.100286
Yonghui Chen , Jinlong Yuan , Yuanyuan Zhang

With a securely pre-shared short password, Password-Authenticated Key Exchange (PAKE) protocol is able to produce a secure session key to protect the communication. However, in a practical self-organized network, e.g. Vehicular Ad-hoc Network (VANET), the pre-shared passwords are often insecure, because the mass-produced devices are frequently with similar default passwords, such as 0000 or 1234, which always never be changed at all. Therefore, in this paper, we proposed a more efficient, secure, and practical PAKE protocol for VANET by fully applying the real physical randomness, the fading phase of wireless slow fading channels that is random, independent but stable in different coherence timeslots. The proposed protocol first generates a high-entropy secret shared information (HSSI) based on the physical randomness and the pre-shared short password, then establishes session keys based on the HSSI other than the only pre-shared password. With the physical randomness, the proposed scheme replaces exponential operations with XOR evaluations to improve efficiency. The security of the proposed protocol has been proved in the real-or-random model.



中文翻译:

用于VANET的改进的经过密码验证的密钥交换协议

使用安全地预共享的短密码,密码授权密钥交换(PAKE)协议能够产生安全的会话密钥来保护通信。但是,在实际的自组织网络(例如车载Ad-hoc网络(VANET))中,预共享的密码通常不安全,因为批量生产的设备通常使用类似的默认密码,例如0000或1234,始终永不改变。因此,在本文中,我们通过充分利用真实的物理随机性,即无线慢衰落信道的衰落阶段,在不同的相干时隙中是随机的,独立的但稳定的,提出了一种针对VANET的更有效,安全和实用的PAKE协议。所提出的协议首先基于物理随机性和预共享的短密码生成高熵秘密共享信息(HSSI),然后基于除唯一的预共享密码之外的HSSI建立会话密钥。由于物理上的随机性,所提出的方案用XOR评估代替了指数运算以提高效率。所提出的协议的安全性已在实时或随机模型中得到证明。

更新日期:2020-08-14
down
wechat
bug