期刊文献+

可信计算环境下基于TPM的认证密钥协商协议 被引量:1

TPM-based authenticated key agreement protocol in trusted computing
下载PDF
导出
摘要 基于身份的认证密钥协商协议存在密钥托管I、D管理I、D唯一性和私钥的安全分发等问题,目前的可信计算技术为此提供了很好的解决方案。利用TPM平台中EK和tpmproof唯一性的特点,结合McCullagh-Barreto认证密钥协商协议思想,提出了一个在可信计算环境下基于TPM的认证密钥协商协议,该协议较好地解决了上述基于身份的密钥协商协议所存在的问题。用CK模型对所提协议进行了安全性分析,结果表明该协议具备已知密钥安全性,完善前向保密性及密钥泄露安全性等CK安全模型下相应的安全属性。 There are some inherent problems in the identity-based authenticated key agreement protocol:key escrowi,dentity management,unique identity values and secure channel to distribution private key.At present,trusted computing technology provide a good method to solve these problems.With the characteristics of EK and tpmproof keys in the TPM platformc,om-bining with McCullagh-Barreto authenticated key agreement protocolt,he paper proposes a TPM platform based authenticated key agreement protocol in trusted computingt,he protocol provide a better solution to the above mentioned problems of the identity-based authenticated key agreement protocol.Especiallyt,he security properties of the protocol are analyzed in detail in Canetti-Krawczyk model.The results indicate that the protocol has the corresponding security attributes in CK security model such as known key security,perfect forward secrecy,key-compromise impersonation.
出处 《计算机工程与应用》 CSCD 北大核心 2010年第35期115-118,共4页 Computer Engineering and Applications
基金 国家自然科学基金(No.60633020) 西安电子科技大学计算机网络与信息安全教育部重点实验室开放课题(No.2007CNIS-06)~~
关键词 可信计算 密钥协商协议 认证密钥协商 CANETTI-KRAWCZYK模型 trusted computing key agreement protocola uthenticated key agreement Canetti-Krawczyk model
  • 相关文献

参考文献15

  • 1Trusted Computing Group.TPM Main Specification version 1.2 [EB/OL]. ( 2003 - 10 ) .https ://www.trustedcomputinggroup.org/.
  • 2王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42
  • 3Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]//Lecture Notes in Computer Science 2139:.Proceedings of the CRYPTO'01.Berlin:Springer-Verlag,2001:213-229.
  • 4Smart N.An ID-based authenticated key agreement protocol based on the Well pairing[J].Electronic Letters,2002,38(13):630-632.
  • 5张淼,徐国爱,胡正名,杨义先.可信计算环境下基于主机身份的一次性密钥交换协议[J].电子与信息学报,2007,29(6):1348-1351. 被引量:2
  • 6Gentry C.Practical identity-based encryption wit hout random oracles[C]//Lecture Notes in Computer Science 4004: Proceedings of t he EUROCRYPT' 06.Berlin: Springer-Verlag, 2006 : 445-464.
  • 7McCullagh N, Barreto P S L M.A new two-party identity-based authenticated key agreement[C]//Lecture Notes in Computer Science 3376: Proceedings of the CT-RSA' 05.Berlin: Springer-Vetlag, 2005 : 262-274.
  • 8Cheng Z,Chen L.On security proof of McCullagh-Barreto's key agreement protocol and its variants[EB/OL].(2005).http://eprint. iacr.org/2005/201.
  • 9Trusted Computing Group.TPM specification version 1.2.Partl Design Principes, Revision103 [EB/OL]. (2007-05).https://www.trustedcomputinggroup.org/.
  • 10Brickell E, Camenisch J, Chen L.Direct anonymous attestation[C]// Proceedings of llst ACM Conference on Computer and Communications Security.New York:ACM Press,2004.

二级参考文献44

  • 1Hardjono T.TCG infrestructure working group reference architecture for interperability (Part Ⅰ) specification version 1.0.Trusted Computing Group.http://www.trustedcomputinggroup.org/.
  • 2Hardjono T.TCG trusted network connect,TNC architecture for interoperability specification version 1.0.Trusted Gomputing Group.http://www.trustedcomputinggroup.org/.
  • 3Harkins D and Carrel D.The internet key exehange(IKE).RFC2409,1998.http://www.retf.org/.
  • 4Blake-Wilson S,Nystrom M,Hopwood D,Mikkelsen J and Wright T.Transport layer security (TLS) extensions.RFC3546,June 2003.http://www.retf.org/.
  • 5Imamoto K and Sakuraia K.Design of diffie-hellman based key exchange using one-time ID in pre-shared key model.Proceedings of the 18th International Conference on Advanced Information Networking and Application(AINA'04).Fukuoka,Japan,AINA (1) 2004:327-333.
  • 6Lin Chun-Li,Sun Hung-Min,Steiner M,and Hwang T.Three-party encrypted key exchange without server public-keys.IEEE Communications Letters,2001,5(12):497-499.
  • 7Phan R and C-W.Fixing the integrated diffie-hellman-DSA key exchange protocol.IEEE Communications Letters,2005,9(6):570-572.
  • 8Krawczyk H.SKEME:A versatile secure key exchange mechanism for internet.IEEE Proceedings of SNDSS '96,San Diego,1996,NDSS(1)'96:114-127.
  • 9Brickell E.Camenisch J.and Chen Liqun.Direct anonymous attestation.Trusted Computing Group.http://www.trustedcomputinggroup.org/.February 11,2004.
  • 10Blake-Wilson S,Menezes A.Authenticated Diffie-Hellman key agreement protocols//Proceedings of the SAC' 98,Lecture Notes in Computer Science 1556.Berlin:Springer-Verlag,1999:339-361.

共引文献49

同被引文献3

  • 1ISO/IEC.Information technology-trusted platform module:ISO/IEC 11889-1-2009[S/OL].(2009-05-15)[2010-03-12].http://www.trustedcomputinggroup.org/home.
  • 2冯国登.可信计算:理论与实践[M].北京:清华大学出版社,2013.
  • 3韩春林,叶里莎.基于可信计算平台的认证机制的设计[J].通信技术,2010,43(7):92-94. 被引量:15

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部