期刊文献+

基于ID的认证及密钥协商协议 被引量:8

Identity(ID)-based authentication and the key agreement protocol
下载PDF
导出
摘要 在改进现有签密技术的基础上,基于身份(ID)的公钥密码系统,提出了一个基于ID的认证及密钥协商协议.该协议能够有效地解决传统公钥系统需要进行证书的传递和验证问题,同时,还具有完备的前向保密性,即使参与者的私钥被泄漏,也不会影响之前所协商共享密钥的安全性.分析发现,本认证及密钥协商方案具有更高的安全性和有效性,能更好地满足应用需求. Based on an improved signcryption technique and the ID-based public key cryptosystem, a new authentication and key agreement protocol is proposed. The problem of passing and verifying the certificate needed in the traditional public key cryptosystem is well resolved. At the same time, the proposed protocol offers perfect forward secrecy. That is to say, even if the private key of the participant is exposed, the security of the negotiated keys does not suffer. Analysis shows that the proposed ID-based authentication and key agreement protocol is more secure and effective and more applicable than the others.
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2008年第3期559-562,共4页 Journal of Xidian University
基金 国家自然科学基金(60633020,60672112)
关键词 签密 基于身份的公钥密码系统 前向保密性 signcryption ID-based public key cryptosystem forward secret
  • 相关文献

参考文献7

  • 1王化群,张力军,赵君喜.Ad hoc网络中基于环Z_n上椭圆曲线和RSA的密钥管理[J].通信学报,2006,27(3):1-6. 被引量:8
  • 2Shamir A.Identity-based Cryptosystems and Signature Schemes[C]//Proc of the Advances in Cryptology(Crypto'84):LNCS 196.Heidelberg:Springer-Verlag,1984:47-53.
  • 3Zheng Y.Digital Signcryption or How to Achieve Cost (Signature & Encryption) 《 Cost (Signature)+Cost (Encryption)[C]//Proc of the Advances in Cryptology(Crypto'97):LNCS 1 294.Heidelberg:Springer-Verlag,1997:165-179.
  • 4Zheng Y,Imai H.Compact and Unforgeable Key Establishment over an ATM Network[C]//Proceedings of IEEE INFOCOM'98.San Francisco:IEEE Press,1998:411-418.
  • 5Hwang R J,Lai C H,Su F F.An Efficient Signcryption Scheme with Forward Secrecy Based on Elliptic Curve[J].Applied Mathematics and Computation,2005,167(1):870-881.
  • 6张帆,马建峰.WAPI实施方案的安全性分析[J].西安电子科技大学学报,2005,32(4):545-548. 被引量:11
  • 7庞辽军,王育民.基于RSA密码体制(t,n)门限秘密共享方案[J].通信学报,2005,26(6):70-73. 被引量:32

二级参考文献26

  • 1刘波,李之棠.Ad hoc网络中密钥分发机制的研究[J].华中科技大学学报(自然科学版),2003,31(S1):244-246. 被引量:4
  • 2张帆,马建峰.WAPI认证机制的性能和安全性分析[J].西安电子科技大学学报,2005,32(2):210-215. 被引量:29
  • 3SHAMIR A. How to share a secret[J]. Communications of the ACM,1979, 22(11): 612-613.
  • 4BLAKLEY G. Safeguarding cryptographic keys[A]. Proc AFIPS 1979 National Computer Conference[C]. New York: AFIPS Press, 1979.313-317.
  • 5ASMUTH C, BLOOM J. A modular approach to key safegrarding[J].IEEE Transactions on Information Theory, 1983, 29(2): 208-210.
  • 6KARNIN E D, GREEN J W, HELLMAN M E. On sharing secret system[J]. IEEE Transactions on Information Theory, 1983, 29(1): 35-41.
  • 7HARN L. Efficient sharing (broadcasting) of multiple secrets[J]. IEE Proceedings-Computers and Digital Techniques, 1995, 142(3): 237-240.
  • 8CHIEN H Y, JAN J K, TSENG Y M. A practical (t, n) multi-secret sharing scheme [J]. IEICE Transactions on Fundamentals, 2000, 83(12): 2762-2765.
  • 9YANG C C, CHANG T Y, HWANG M S. A (t, n) multi- secret sharing scheme[J]. Applied Mathematics and Computation, 2004,151(2): 483-490.
  • 10HWANG R J, CHANG C C. An on-line secret sharing scheme for multi-secrets[J]. Computer Communications, 1998, 21(13): 1170-1176.

共引文献48

同被引文献73

引证文献8

二级引证文献31

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部