期刊文献+

A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles 被引量:4

A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles
原文传递
导出
摘要 In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols. In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第5期832-842,共11页 计算机科学技术学报(英文版)
基金 supported by the National Natural Science Foundation of China under Grant No. 60473027 by Sun Yat-Sen University under Grant Nos. 35000-2910025 and 35000-3171912.
关键词 CRYPTOGRAPHY IDENTITY-BASED key agreement random oracles cryptography, identity-based, key agreement, random oracles
  • 相关文献

参考文献32

  • 1A J Menezes, P C van Oorscbot, S A Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.
  • 2Shamir A. Identity-based cryptosystems and signatures schemes. In Proc. Advanced in Cryptography (Crypto'84), Santa Barbara, CA, USA, Blakey G T, Chaum D (eds.), LNCS 196, Spring-Verlag, 1985, pp.48-53.
  • 3Okamoto E. Proposal for identity-based key distribution system. Electronics Letters, 1986, 22(24): 1283 1284.
  • 4Girault M, Pailles J. An identity-based scheme providing zeroknowledge authentication and authenticated key exchange. In Proc. 1st European Symposium on Research in Computer Security (ESORICS 90), Toulouse, France, 1990, pp.173-184.
  • 5Tanaka K, Okamoto E. Key distribution system for mail systems using ID-related information directory. Computers and Security, 1991, 10(1): 25-33.
  • 6Smart N P. IdentitCbased authenticated key agreement protocol based on Weil pairing. Electronics Letters, 2002, 38(13): 630-632.
  • 7Chen L, Kudla C. Identity based authenticated key agreement protocols from pairing. In Proc. 16th IEEE Security Foundations Workshop, Pacific Grove, CA, USA, IEEE Computer Society Press, 2003, pp.219-233.
  • 8Scott M. Authenticated ID-based key exchange and remote log-in with insecure token and PIN number. Cryptography ePrint Archive, 2002/164, 2002.
  • 9Shim K. Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 2003, 39(8): 653-654.
  • 10McCullagh P, Barreto P. A new two-party identity-based authenticated key agreement. In Proc. CT-RSA 2005, San Francisco, CA, USA, LNCS 3376, Springer-Verlag, 2005, pp.262-274.

同被引文献30

  • 1Chevassut O, Fouque ,P A, Gaudry P. Key derivation and randomness extraction [OL/EB]. ( 2005-02-11 ) [2005-02-11]. http://eprint, iacr. org/2005/061.
  • 2Colin B,Yvonne C,Juan G N, et al. Efficient one-round key exchange in the standard model[C] // Proceedings of ACISP 2008, LNCS 5107. Berlin: Springer-Verlag, 2008:69- 84.
  • 3Eike K,Yevgeniy V. CCA2 Secure IBE: standard model efficiency through authenticated symmetric eneryption [C] // Proceedings of CT-RSA'08, LNCS 4964. Berlin: Springer-Verlag, 2008 : 221 - 239.
  • 4Krawczyk H. HMQV: a high-performance secure Diffie- Hellman protocol[C]// Proceedings of CRYPTO'05, LNCS 3621. Berlin: Springer-Verlag, 2005:546 -566.
  • 5Canetti R, Krawczyk H. A:nalysis of key-exchange protocols and their use for building secure channels[C]// Proceedings of EUROCRYPT 2001, LNCS 3122. Berlin: Springer-Verlag, 2001:453 - 474.
  • 6Chevassut O,Fouque P A.Gaudry P.et al.Key derivation and randomness extraction[OL/EB].(2005-02-11)[2010-06-15].http://eprint.iacr.org/2005/061.
  • 7Boyd C,Cliff Y,Nieto Gonzalez,et al.Efficient ene-round key exchange in the standard model[G] //LNCS 5107:Proc of ACISP 2008.Berlin:Springer,2008:69-84.
  • 8Eike K,Yevgeniy V.CCA2 secure IBE:Standard model efficiency through authenticated symmetric encryption[G] // LNCS 4964:Proc of CT-RSA'08.Berlin:Springer,2008:221-239.
  • 9Huang Hai,Cao Zhenfu.An id-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem[C] //Proc of ASIACCS 2009.New York,ACM,2009,122-131.
  • 10Bellare M,Rogaway P.Entity authentication and key distribution[G] //LNCS 773,Proc of CRYPTO'93.Berlin:Springer,1994,110-125.

引证文献4

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部