Password authencated key exchange based on lattice for C/S model&&Resistance to quantum computers

Password authented key exchange based on lattice for C/S model l&& Resistance to quantum computers

1.Research background

In view of the fact that the rapid development of quantum computer technology poses serious threat to the security of the traditional public-key cryptosystem, a new password authenticated key exchange protocol scheme based on Ring Learning With Errors (RLWE) problem was proposed. The results show that the proposed scheme is a more concise and efficient post quantum authenticated key exchange protocol.

2.Experiment result

If the client is computer,we can see this:

if the client is mobile phone ,we can see this:

3.conclusion

The results show that the proposed scheme is a more concise and efficient post quantum authenticated key exchange protocol.This is an effective and secure authented key exchange protocol and we believe it willl be benificial to the real world.

原文地址:https://www.cnblogs.com/xieting/p/9528831.html

时间: 2024-08-30 12:08:41

Password authencated key exchange based on lattice for C/S model&&Resistance to quantum computers的相关文章

Diffie-Hellman Key Exchange – A Non-Mathematician’s Explanation

The Complete Diffie-Hellman Key Exchange Diagram The process begins when each side of the communication generates a private key. Each side then generates a public key (letter B), which is a derivative of the private key. The two systems then exchange

问题:no matching key exchange method found. Their offer: diffie-hellman-group1-sha1

在git clone 项目的时候, 竟然报错了:no matching key exchange method found. Their offer: diffie-hellman-group1-sha1 那么,想要解决此问题, 则需要在用户目录下的 .ssh文件夹下新建一个 config 文件,添加: Host * KexAlgorithms +diffie-hellman-group1-sha1 然后,再重新执行 git clone : 至此, git clone 成功, 问题解决! 原文地

PuTTY 错误:“expected key exchange group packet

使用 PuTTY 通过 SSH 访问出现错误:"expected key exchange group packet from server". 解决:在 PuTTY 的左侧窗格中,导航到"连接" > SSH > Kex.在算法选择策略下,选择 "Diffie-Hellman group exchange".单击向下.此操作会将"Diffie-Hellman group exchange"移出第一个位置,以更改所用

navicat使用ssh登录mysql报错:expected key exchange group packet from server

一.navicat ssh连接方式 由于公司使用的是阿里云的RDS,需要通过内网连接数据库(不直接提供公网访问),此时可以使用navicat的ssh方式,通过一台跳板机连接内网的RDS 二.连接报错及解决方式 报错:SSH: expected key exchange group packet from server 解决方式: 1.升级navicat 2.修改sshd的配置 01 02 [[email protected] ~]#vim /etc/ssh/sshd_config  #编辑ssh

DH密钥交换(Diffie–Hellman key exchange)算法笔记

注意:只是笔记,可能有不正确的地方 ?下文中^代表乘方运算,例如2^3=2*2*2=6,参考:http://zh.wikipedia.org/wiki/%E5%86%AA %代表模运算,例如5%3=2,参考:http://zh.wikipedia.org/wiki/%E6%A8%A1%E9%99%A4? DH密钥交换算法的作用是使通信双方可以在不安全的通道中建立一个相同的密钥,用于加密通信. 基本原理示例: 1.通信方A和通信方B约定一个初始数g,g是公开的,如g=5 2.A生成一个随机数a,a

Exchange 2013 EAC之管理员重置普通用户密码

今天一个朋友问我,Exchange server 2013能否实现管理员通过Exchange管理中心(EAC)来修改普通用户密码? 我们知道域内过期的AD账号或者是勾选下次登陆时需要修改密码,用户登录邮箱web网页也会提示输入新密码. 如下图: 我们依次填入用户名,旧密码及两次输入新密码后,即正常登陆, [注:此处发现个问题,用户名必须严格匹配域\用户名,输入邮箱名或者是用户名都不可以,后面在来研究如何实现] 点击确认,在输入修改后的密码,正常登陆. 默认情况下,修改成新密码后,15分钟后旧密码

Risk Adaptive Information Flow Based Access Control

Systems and methods are provided to manage risk associated with access to information within a given organization. The overall risk tolerance for the organization is determined and allocated among a plurality of subjects within the organization. Allo

aes加密在linux下会生成随机key的解决办法

直接贴代码了: package com.segerp.tygl.weixin.common; import java.io.UnsupportedEncodingException; import java.security.GeneralSecurityException; import java.security.SecureRandom; import javax.crypto.Cipher; import javax.crypto.KeyGenerator; import javax.c

exchange online禁止用户通过OWA修改密码

我们都知道,exchange online的用户通过登录OWA,在OWA选项中是可以更改自己帐户的密码的,如下图: 如果我们做了ADFS单点登录,修改密码时会提示无法修改:但是如果我们只是做了:带密码的目录同步AAD,通过此处修改密码会有1个问题,当用户通过OWA修改密码后,本地域帐户的密码和通过AAD同步到Office 365的密码就是2套密码了,举个例子:加域的PC使用此域帐户登录的时候,使用的密码还是之前的密码,而登录Office 365的时候所使用的密码已经变为我们通过OWA修改的密码了