期刊文献+

基于身份的WiMAX认证协议

Identity-Based Authenticated Key Agreement Protocol in WiMAX Network
下载PDF
导出
摘要 通过对WiMAX空中接口阶段认证密钥交换协议的考察,使用椭圆曲线双线性对设计了一个基于ECDLP和ECDH困难性假设的认证密钥协商协议。该协议认证部分是基于身份的认证方案,会话密钥协商部分的运算主要用点乘实现,既提高了协议的安全性又避免了过大的计算开销。与WiMAX空中接口阶段认证密钥交换协议相比,该协议具有更强的安全性和更简单的结构。 Through analysis of the framework and security of the original protocols,it is worthwhile to consider how to design a new ID-Based AKA protocol in WiMAX air interface stage.In this design elliptic curve bilinear pairings and the ECDLP and ECDH assumptions are used.The new designed ID-Based AKA protocol's anthentication section is an ID-Based scheme and the computing section of key agreement uses elliptic curve operation.This designing method not only prompts security properties of AKA protocol but also avoids additional expensive computational cost.Comparing with the original protocol in the WiMAX air interface stage,the new ID-Based protocol has stronger security and simpler architecture of protocol messages.
出处 《信息工程大学学报》 2010年第4期466-471,共6页 Journal of Information Engineering University
基金 国家863计划资助项目(2007AA01Z431)
关键词 基于身份的密码体制 身份认证 密钥协商 WIMAX identity-based cryptography identity authentication key agreement WiMAX
  • 相关文献

参考文献8

  • 1ITU-T Rec.X.509.The Directory-Authentication Framework(revised)[S].
  • 2Shamir A.Identity-Based Cryptosystems and Signature Schemes[M].Heidelberg:Springer-Verlag,1984:47-53.
  • 3Diffie W,Hellman M E.New directions in cryptography[J].IEEE Transactions on Infor mation Theory,1976,IT-22(6):644-654.
  • 4姚刚,冯登国.基于Weil对的成对密钥协商协议(英文)[J].软件学报,2006,17(4):907-914. 被引量:7
  • 5IEEE Std 802.16-2004.Air Interface For Fixed BroadBand Wireless Access Systems[S].
  • 6IEEE Std 802.16e-2005.Amendment 2 And Corrigengum 1 To IEEE Std 802.16-2004[S].
  • 7Hwang R J,Lai C H,Su F F.An Efficient Signcryption Scheme with Forward Secrecy Based on Elliptic Curve[J].Applied Mathematics and Computation,2005,167(1):870-881.
  • 8Rubin A.D.Nonmonototic Cryptographic Protocols[D].PhD thesis,University of Michigan,Ann Arbor,1994.

二级参考文献9

  • 1Menezes AJ,Oorschot PC,Vanstone SA.Handbook of Applied Cryptography.New York:CRC Press,1997.
  • 2Song B,Kim K.Two-Pass authenticated key agreement protocol with key confirmation.In:Roy BK,Okamoto E,eds.Proc.of the Indocrypt 2000.Berlin,Heidelberg:Springer-Verlag,2000.237-249.
  • 3Boneh D,Franklin M.Identity-Based encryption from the Weil pairing.In:Kilian J,ed.Advances in Cryptology-Crypto 2001.Berlin,Heidelberg:Springer-Verlag,2001.213-229.
  • 4Boneh D,Lynn B,Shacham H.Short signatures from the Weil pairing.In:Boyd C,ed.Advances in Cryptology-Asiacrypt 2001.Berlin,Heidelberg:Springer-Verlag,2001.514-532.
  • 5Smart NP.An identity based authenticated key agreement protocol based on the Weil pairing.Electronics Letters,2002,38(13):630-632.
  • 6Bellovin SM,Merritt M.Encrypted key exchange:Password-Based protocols secure against dictionary attacks.In:Cooper D,ed.Proc.of the 1992 IEEE Symp.on Security and Privacy.IEEE Computer Society Press,1992.72-84.
  • 7Just M,Vaudenay S.Authenticated multi-party key agreement.In:Kim K,Matsumoto T,eds.Advances in Cryptology-Asiacrypt'96.Berlin,Heidelberg:Springer-Verlag,1996.36-49.
  • 8Matsumoto T,Takashima Y,Imai H.On seeking smart public-key distribution systems.Trans.of the IECE of Japan,1986,E69(2):99-106.
  • 9Joux A.A one round protocol for tripartite Diffie-Hellman.In:Bosma W,ed.Proc.of the 4th Algorithmic Number Theory Symp.Berlin,Heidelberg:Springer-Verlag,2000.385-394.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部