期刊文献+

基于身份的可认证多方密钥协商方案 被引量:5

ID-based Authenticated Multi-party Key Agreement Scheme
下载PDF
导出
摘要 三方密钥协商协议虽然比传统方案高效,但不具有认证功能且易遭受中间人攻击。文章将该协议扩展到多方,提出2个新的基于身份的密钥协商方案。方案中用于实现认证功能的签名是短签名,因此认证过程比较高效。通过引入口令进化机制,提高了安全性。新方案具有等献性、无密钥控制、已知密钥安全、抗中间人攻击等安全特性。 The tripartite key agreement protocol is more efficient than previous protocol, but it is unable to authenticate the user's identity and is vulnerable to man-in-the-middle attack. This paper extends it to multi-party, and proposes two ID-based key agreement schemes. The new schemes are able to authenticate the user's identity, and the signature to realize the function is a short signature, so the executing phase is efficient, Password evolution scheme is introduced in order to improve its security, The new schemes have many properties such as equal contribution, non-key control. against man-in-middle attack, etc.
出处 《计算机工程》 CAS CSCD 北大核心 2008年第6期164-166,共3页 Computer Engineering
基金 陕西省自然科学研究计划基金资助项目(2005F02) 西安理工大学科技创新基金资助项目(108210402) 陕西省教育厅专项科学研究计划基金资助项目(06JK213)
关键词 认证 密钥协商 双线性对 口令进化 authentication key agreement bilinear pairing password e',olution
  • 相关文献

参考文献6

  • 1Diffie W, Hellman M. New Directions in Cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654.
  • 2Joux A. A One-round Protocol for Tripartite Diffie-Hellman[C]//Proc. of Algorithmic Number Theory Symposium. [S.l.]: Spring-Verlag, 2000.
  • 3Law L, Menezes A, Minghua Q. An Efficient Protocol for Authenticated Key Agreement[R]. Department of Combination and Opimization, University of Waterloo, 1998.
  • 4Du Xinjun, Wang Ying, Ge Jianhua, et al. An Improved ID-based Authenticated Key Agreement Group Key Agreement Scheme[Z]. [2007-01-05]. http://eprint.iacr.org/2003/247.
  • 5王晓峰,张璟,王尚平,张亚玲,秦波.基于口令认证的移动Ad Hoc网密钥协商方案[J].软件学报,2006,17(8):1811-1817. 被引量:18
  • 6Hess E Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings[Z]. [2006-11-22]. http://eprint.iacr.org/2002/012.

二级参考文献1

共引文献17

同被引文献27

  • 1周永彬,张振峰,冯登国.一种认证密钥协商协议的安全分析及改进[J].软件学报,2006,17(4):868-875. 被引量:16
  • 2吴开贵,吴中福.一种安全椭圆曲线的有效构造方法[J].计算机科学,2006,33(4):108-110. 被引量:3
  • 3刘培,藤玲莹,佘堃,周明天.椭圆曲线密码体制的安全性分析[J].计算机工程与设计,2006,27(16):2943-2945. 被引量:14
  • 4金立杰,许春香.基于身份的认证密钥协商协议[J].信息安全与通信保密,2007,29(8):20-22. 被引量:5
  • 5Rong Xiaofeng, Gao Xiaojuan, Su Ruidan, et al. Design and Implementation of a Parallel Crypto Server[C]//Proc. of 2005 International Conference on Computational Intelligence and Security. [S. l.]: Springer-Verlag, 2005.
  • 6Law L, Menezes A, Qu Minghua, et al. An Efficient Protocol for Authenticated Key Agreement[J]. Designs, Codes and Cryptography, 2003, 28(2): 119-134.
  • 7Diffie W, Hellman M E. New direction in cryptography [ J ]. IEEE Transa on Infor Theory, 1976,22 (6) : 644.
  • 8Joux A. A one-round protocol for tripartite diffie-heUman [ C ]//Proc of Algorithmic Number Theory Symposium, Berlin : Spring-Verlag,2000:385 - 394.
  • 9Shamir A. Identity-based cryptosystems and signature schemes[C]//Proc of the Crypto 84 LNCS 196, Berlin: Springer-Verlag, 1984:47 - 53.
  • 10Boneh D, Franklin M. Identity-based encryption from the weil pairing[ C]//Advances in Cryptology Cryto2001 Lecture Notes in Comp Sci, Berlin: Springer-Verlag, 2001 : 213 -219.

引证文献5

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部