期刊文献+

基于身份的认证群密钥协商协议 被引量:4

ID-based Authenticated Group Key Agreement Protocol
下载PDF
导出
摘要 认证群密钥协商(AGKA)协议能为一群用户产生一个共享的会话密钥,使得群用户间能在公共数据网络进行安全通信。现有的大部分基于公钥技术的AGKA协议可分两类:第一类,认证部分是基于PKI/CA,会话密钥协商部分主要用模指数(或点乘)实现;第二类,认证部分是基于身份(ID)的公钥体制,会话密钥协商部分主要是用Weil对或Tate对实现。第一类AGKA协议存在一个较显著问题:公钥管理问题;第二类AGKA协议虽然有效地解决了公钥管理问题,但由于其会话密钥协商部分主要是用双线性对(即Weil对或Tate对)实现,与前者相比,计算量较大。针对这些不足,提出了一个新的AGKA协议,其认证部分是基于身份(ID)的公钥体制,会话密钥协商部分的运算主要用模指数实现;并在ROM,ECDH和BDH假设下证明了该AGKA协议的安全性。该协议与基于PKI/CA的相关AGKA协议相比,克服了后者在密钥管理上的困难;与其它基于身份的AGKA协议相比,在效率上具有一定的优势。 An authenticated group key agreement (AGKA) scheme allows a group of users in a public network to share a session key which may later be used to achieve desirable secure communication. According to various authentication flavors by using asymmetric techniques, the previous AGKA protocols are sorted PKI/CA-based ones that most cost of computation is modular exponentiation (or dot multiplication) and ID-based ones which are implemented by using pairing. Compared with PKI/CA-based AGKA, ID-based authenticated AGKA simplifis the key agreement (management) procedures. Whereas they require expensive computation cost than PKI/CA-based AGKA protocols. Aiming at the weaknesses of the two kinds of AGKA protocols, a novel ID-based AGKA protocol was proposed that was implemented by using dot multiplication.
出处 《计算机科学》 CSCD 北大核心 2009年第1期60-64,共5页 Computer Science
基金 现代通信国家重点实验室基金(No.151436050404QT2202)资助
关键词 认证群密钥协商协议 会话密钥 双线性对 Authenticated group key agreement protocol, Session key, Pairings
  • 相关文献

参考文献30

  • 1Bellare M, Rogaway P. Entity authentication and key distribution// Proc. of Crypto ' 93, LNCS773. Berlin, Heidelberg: SpringerVerlag, 1994 : 232-249
  • 2Bellare M , Rogaway P. Provable - secure Session Key Distribution:The Three Party Case//Proc. of the 27^th Annual Symposium on the Theroy of Computing. ACM Press, 1995:57-66
  • 3Bellare M, Pointcheaval D, Rogaway P. Authenticated key exchange secure against dictionary attacks//Proc, of Eurocrypt' 00, LNCS 1807. Berlin, Heidelberg: Springer-Verlag, 2000 : 139- 155
  • 4Bresson E, Chevassut O, Pointcheval D. Dynamic Group Diffie- Hellman Key Exchange under Standard Assumption (Full version)//Proc, of Eurocrypt ' 02, LNCS 2332. Berlin, Heidelberg: Springe-Verlag, 2002 : 321-336
  • 5Bresson E, Chevassut O, Pointeheval D, et al. Provably Authenticated Group Diffie-Hellman Key Exchange//Proc. of 8th ACM CCS. ACM Press, 2001:255-264
  • 6Bresson E , Catalano D. Constant Round Authenticated Group Key Agreement via Distributed Computation//Proc. of Public- Key Cryptgraphy, LNCS 2947. Berlin, Heidelberg: Springer- Verlag,2004:115-129
  • 7Steiner M, Tsudik G, Waidner M. Key Agreement in Dynamic Peer Groups. IEEE Trans. on Parallel and Distributed Systems, 2000,11(8):769-780
  • 8Burmester M , Desmedt Y. A Secure and Efficient Conference Key Distribution System//Proceedings of Euroerypt ' 94, LNCS 950. Berlin, Heidelberg: Springer-Verlag, 1995 : 275-286
  • 9Burmester M, Desmedt Y. A Secure and Scalable Group Key Exchange System. Information Processing Letters, 2005, 94 (3) : 137-143
  • 10Katz J , Yung M. Scalable Protocols for Authenticated Group Key Exchange//Proceedings of Crypto'03, LNCS 2729. Berlin, Heidelberg: Springer-Verlag, 2003 : 110-125

二级参考文献38

  • 1卿斯汉.认证协议的形式化分析[J].软件学报,1996,7(A00):107-114. 被引量:7
  • 2Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 3Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 4Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 5Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 6Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 7Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 8Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 9Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.
  • 10Bellare M, Rogaway P. Entity authentication and key exchange. In: Stinson D.R, ed. Proc. of the Advances in CryptologyCrypto'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1993. 232-249.

共引文献216

同被引文献48

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 2Goldwasser S, Mieali S. Probabilistic encryption [J]. Journal of Computer and System Science, 1984,28 : 270-299.
  • 3Bellare M, Rogaway P. Entity authentication and key exchange [C]//Stinson D R, ed. Proc. of the Advances in Cryptology- Crypto' 93. LNCS 773. Berlin, Heidelberg, Springer-Verlag, 1993,232-249.
  • 4Dolev D, Yao A C-C. On the security of public key protocols[J]. IEEE Transactions on Information Theory, 1983, 29 (2) : 198- 207.
  • 5Canetti R, Herzog J. Universallly composable symbolic analysis of mutual authentication and key-exchange[C]//Proc of Theory of Cryptography. LNCS 3876,2006. Berlin, Heidelberg: Spring- er-Verlag, 2006 : 380-403.
  • 6中国密码学会.密码协议发展研究[R].2009-2010密码学学科发展报告[D].北京:中国科学技术出版社,2010-04.
  • 7Shoup V. Sequences of Games: A Tool for Taming Complexity in Security Proofs[EB/OL]. Cryptology ePrint Archive, Report 2004/332, http://eprint. iacr. org/2004/332, pdf, 2004.
  • 8Choudary G M, Boyd C, Gonzalez N J M. Modeling key compro- mise impersonation attacks on group key exchange protccols[C]// Jarecki S,Tsudik G. eds. Proc. of PKC 2009. LNCS 5443, Ber- lin, Heidelberg: Springer-Verlag, 2009 : 105-123.
  • 9Goldreich O. Foundations of Cryptography-Basic Tools[M]. vol- ume 1. Cambridge University Press, 2001.
  • 10Choi K Y, Hwang J Y, Lee D H. Efficient id-based group key es- tablishment with bilinear maps[C]//Proc, of PKC 2004, LNCS vol. 2947. Berlin: Springer-Verlag, 2004 : 130-144.

引证文献4

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部