期刊文献+

基于身份密钥交换的安全模型 被引量:1

Security model for ID-based key exchange
下载PDF
导出
摘要 研究了基于身份的密钥交换协议的可证明安全问题。在通用可组合安全框架下,提出了基于身份密钥交换协议的模型。在攻击模型中,添加了攻陷密钥生成中心的能力。根据基于身份密钥交换的特点,设计了基于身份密钥交换的理想函数。在新的攻击模型和理想函数下,提出的模型既保证了基于身份密钥交换的通用可组合安全性,又保证了一个重要的安全属性——密钥生成中心前向保密性。此外,带有密钥确认属性的Chen-Kudla协议可以安全实现基于身份密钥交换的理想函数。 The provable security of ID-based key exchange protocols was investigated. In the universally composable framework, the provable secure model of ID-based key exchange was proposed. The ability of the adversary to corrupt key generation center was added to the adversary model. According to the characteristics of ID-based key exchange, the ideal functionality of ID-based key exchange was presented. Based on the adversary model and the ideal functionality, the proposed model captures not only the universally composable security of ID-based key exchange, but also implies one of the important properties of ID-based key exchange——key generation center forward secrecy. In addition, the protocol (with key confirmation) proposed by Chen and Kudla can securely realize the functionality of ID-based KE with KGC-FS.
出处 《通信学报》 EI CSCD 北大核心 2010年第3期89-94,共6页 Journal on Communications
基金 天津科技攻关计划基金资助项目(06YFGZGX17500) 国家自然科学基金资助项目(60573036 60702059)~~
关键词 基于身份密钥交换 UC安全 密钥生成中心前向保密性 ID-based key exchange UC secure key generation center forward secrecy
  • 相关文献

参考文献3

二级参考文献40

  • 1DIFFIE W, HELLMAN M E. New directions in cryptography[J]. IEEE Trans Info Theory, 1976, 22(6): 44-654.
  • 2SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology---Crypto'84[C], Berlin: Springer-Verlag, 1984.47-53.
  • 3OKAMOTO E. Proposal for identity-based key distribution system[J]. Electron Letters, 1986, 22: 1283-1284.
  • 4TANAKA K, OKAMOTO E. Key distribution system for mail systems using D-related information directory[J]. Computer Security, 1991, 10:5-33.
  • 5BONEH D, FRANKLIN M. Identity based encryption from the Weft pairing[A]. Advances in Cryptology---Crypto 2001[C]. Berlin: Springer- Verlag, 2001.213-229.
  • 6SMART N E An identity based authenticated key agreement rotocol based on the Weil pairing[J]. Electro Letters, 2002, 38:30-632.
  • 7XUN Y. Efficient ID-based key agreement from the Weil pairing[J]. IEE Electronics Letters, 2003, 39(2): 206-208.
  • 8SHIM K. Efficient ID-based authenticated key agreement protocol based on the Well pairing[J].IEE Electronics Letters,2003, 39(8): 653-654.
  • 9SUN H, HSIEH B. Security analysis of Shim's authenticated key agreement protocols from pairings[EB/OL], http://eprint.iacr.org/2003/113.
  • 10MCCULLAGH N, BARRETO E A new two party identity-based authenticated key agreement[A]. Proceedings of the RSA Conference 2005[C]. Berlin: Springer-Verlag, 2005.262-274.

共引文献29

同被引文献10

  • 1张帆,马建峰,文相在.通用可组合的匿名HASH认证模型[J].中国科学(E辑),2007,37(2):272-284. 被引量:5
  • 2MARTIN A, PPILIP R. Reconciling two views of cryptography[ J]. J Crypt, 2002, 15(2) :103-127.
  • 3CANETFI R. Universally composable security: a new paradigm for cryptographic protocols [ EB/OL ]. [ 2005- 12-14 ]. http ://eprint. iacr. org/2000/067, ps.
  • 4CANETTI R. Security and composition of cryptographic protocol: a tutorial [ EB/OL]. [ 2006-12-18 ]. http:// eprint, iacr. org/2006/465, ps. gz.
  • 5Sebastian Gajek, Mark Manulis, Olivier Pereira. Universally composable security analysis of TLS-secure sessions with handshake and record layer [ J ]. Lecture Notes in Computer Science, 2008, 5324 : 313-327.
  • 6ZHANG Haojun, LI Xiaoxue, LIU Yukun. An efficient authentication scheme based on the self-updating hash chain for campus network[ C ]//2008 IEEE International Symposium on IT in Medicine and Education. Washington: IEEE Computer Society, 2008:268-271.
  • 7ZHANG Haojun, LI Xiaoxue, REN Rui. A novel self- renewal hash chain and its implementation [ C ]//IEEE/ IFIP International Conference on Embedded and Ubiquitous Computing. Washington: IEEE Computer Society, 2008 : 114-152.
  • 8洪璇,陈克非,李强.通用可组合安全的门限签名协议[J].通信学报,2009,30(6):1-6. 被引量:9
  • 9贾洪勇,卿斯汉,谷利泽,杨义先.通用可组合的组密钥交换协议[J].电子与信息学报,2009,31(7):1571-1575. 被引量:8
  • 10张俊伟,马建峰,杨力.UC安全的基于一次签名的广播认证[J].通信学报,2010,31(5):31-36. 被引量:3

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部