期刊文献+

椭圆曲线点阵群:同时实施密钥交换与保密性的一种新途径 被引量:2

Matrix groups of elliptic curve points:a new approach to simultaneous implementation of key agreement and privacy
下载PDF
导出
摘要 密钥交换及保密性是现代密码学和信息安全领域中的两个重要安全服务.Climent等人提出了基于"形式矩阵"的椭圆曲线密码学(Elliptic curve cryptography,ECC)的新研究思路,但其形式矩阵的概念是不完善的,并非真正的矩阵,严重缺乏数学机理,且未能提供加密服务.在本文里,首先运用群论的观点严格构建一类具有密码学意义的椭圆曲线点阵群.接着结合Hughes协议及椭圆曲线集成加密方案(theElliptic Curve Integrated Encryption Scheme,ECIES),提出了同时在Internet上实施密钥交换与保密性的混合密码系统,具有如下三个特点:为在标准模型中提高共享秘密的比特安全性,从椭圆曲线点阵中所有点之和及一个密码散列函数导出了对称密钥;面向实时网络应用,发送者能在密钥协商之前加密大块数据;为提高系统安全性,可灵活选取系统参数的尺寸.最后,作出了相应的若干密码分析. Key agreement and privacy are two important security services in the fields of modern cryptography and information security. Based on informal matrices a novel way of researching into Elliptic Curve Cryptography (ECC) is proposed by Climent et al., but the concept of informal matrices is not perfect (they are not genuine matrices, severely lacking mathematical mechanism), and encryption service has not been provided. In this paper, a class of matrix groups of elliptic curve points with cryptographic significance is first constructed rigorously from the perspective of group theory. Combining the Hughes protocol with the ECIES (Elliptic Curve Integrated Encryption Scheme), a hybrid cryptosystem simultaneously implementing key agreement and privacy over the Internet is then proposed, which has three features: i) For enhancing the bit security of the shared secret in the standard model, a cryptographic hash function is used to derive a symmetric key from the sum of all the elliptic curve points in a block triangular matrix; ii) Oriented to real-time network applications, the sender can encrypt bulk data prior to agreeing upon a shared key with the receiver; and iii) the sizes of system parameters can be selected flexibly to strengthen system security. Finally, several corresponding aspects of cryptanalysis are investigated.
作者 杨军
出处 《西南民族大学学报(自然科学版)》 CAS 2009年第4期682-689,共8页 Journal of Southwest Minzu University(Natural Science Edition)
基金 博士创新基金项目(2008NBS003)
关键词 信息安全 椭圆曲线密码学 密钥交换 保密性 密钥导出函数 群论 information security elliptic curve cryptography key agreement privacy key derivation function group theory
  • 相关文献

参考文献15

  • 1MAO W.Modern Cryptography:Theory and Practice[M].New Jersey:Prentice Hall PTR,xi.2004.
  • 2OPPLIGER R.Contemporary Cryptography[M].Massachusetts:Artech House,Inc,2005.
  • 3MENEZES A J,OORSCHOT P VAN,VANSTONE S.Handbook of Applied Cryptography[M].Boca Raton:CRC Press,1997:515-524.
  • 4BLAKE I F,SEROUSSI G,SMART N P.Advances in Elliptic Curve Cryptography[M].New York:Cambridge University Press,2005:8-19,240.
  • 5DIFFIE W,HELLMAN M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
  • 6HANKERSON D,MENEZES A J,VANSTONE S.Guide to elliptic curve cryptography[M].New York:Springer-Verlag New York,Inc,2004:154,178,192-196,205-224.
  • 7KRAWCZYK H.HMQV:A High-Performance Secure Diffie-Hellman Protocol[A].In:Shoup V,Ed.Crypto LNCS 3621,2005:546-566.
  • 8MENEZES A J.(2005) Another Look at HMQV.http://eprint.iacr.org/2005/205.
  • 9HUGHES E.An Encrypted Key Transmission Protocol[A].Presented at the rump session of CRYPTO'94,1994.
  • 10SCHNEIER B,应用密码学:协议、算法与C源程序[M].吴世忠译.北京:机械工业出版社,2009.

同被引文献14

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部