期刊文献+

高效的强安全的基于身份认证密钥协商协议 被引量:6

Efficient strongly-secure identity-based authenticated key agreement protocol
下载PDF
导出
摘要 现有的基于身份(ID)认证协议大多在CK模型中被证明是安全的,而CK模型比扩展的CK模型(eCK模型)更弱。基于NAXOS方法,利用双线性对设计了一种新协议,并基于随机预言假设和GBDH假设,在eCK模型中证明了协议的安全性。与其他的基于身份认证协议相比,新协议的计算复杂度和通信复杂度较低;满足主密钥前向安全性和完美前向安全性,并抗密钥泄漏伪装。 Most of the existing Identity-based(ID) authenticated protocols are proven secure in the Canetti-Krawczyk(CK) model which is weaker than the extended Canetti-Krawczyk(eCK) model.Based on NAXOS trick,a new scheme using bilinear pairing was proposed.The security of the scheme was proven in the eCK model under the random oracle assumption and the Gap Bilinear Diffie-Hellman(GBDH) assumption.The proposed protocol was efficient in computational cost and communication round when compared with other solutions.The new protocol also satisfied master key forward security,perfect forward security and anti-key-leak disguise.
作者 舒剑
出处 《计算机应用》 CSCD 北大核心 2012年第1期95-98,共4页 journal of Computer Applications
基金 国家863计划项目(2009AA012415)
关键词 认证 密钥协商 基于身份 双线性对 随机预言 GBDH假设 authentication key agreement Identity-based(ID) bilinear pairing random oracle Gap Bilinear Diffie-Hellman(GBDH) assumption
  • 相关文献

参考文献16

  • 1SMART N. An ID-based authenticated key agreement protocol based on the Well pairing [J]. Electronic Letters, 2002, 38(13) : 630 - 632.
  • 2Drost. B.W.,Duidam.J. ,etc, [J]. Tech Quart. M.B.A.A, 1974,(11): 127.
  • 3Hashimoto. N., [J]. J.Inst. Brew, 1972, (78) :43.
  • 4StefenLusting(德国贝克公司) 刘伟成 林智平译.提高啤酒风味稳定性的实用措施和相关指标分析进展[J].啤酒译丛,2001,(1):11-15.
  • 5S.A.G.F.Angeline J.R.Kolkman 杜瑞红 王莉娜译.比尔森啤酒的风味稳定性[J].啤酒译丛,2002,(2):6-10.
  • 6程康译.TBA的测定方法及其在啤酒酿造中的应用[J].酿造世界,2003,(2):28-28.
  • 7C.W. Bamforth. The science and understanding of the flavor stability of beer:a critical assessment[J].BRAUWELT INTERNATIONAL,1999, ( Ⅱ ) :98-110.
  • 8Yuan Jian Ping and Chen Feng. Separation and Identification of Furanic Compounds in Fruit Juices and Drink by High - Performance Liquid Chromatograohy Photodiode Array Detection[J]. J.Agnic Food Chem, 1998,46:1286-1291.
  • 9Shigeki Araki. Factors Affecting 5-Hydroxymethyl Furfural Formation and Stale Flavor Formation in Beer[J]. J.Am. Soc Brew. Chem,2001,59(2) :51-58.
  • 10任勇军,王建东,庄毅.标准模型下增强的基于身份的认证密钥协商协议[J].电子与信息学报,2009,31(8):1990-1995. 被引量:6

二级参考文献28

  • 1廖惟,顾国贤,赵光鳌,李崎.啤酒风味老化──老化机理及抗老化的研究进展[J].酿酒,1996,23(1):1-16. 被引量:24
  • 2金立杰,许春香.基于身份的认证密钥协商协议[J].信息安全与通信保密,2007,29(8):20-22. 被引量:5
  • 3Shamir A. Identity-based cryptosystems and signature schemes [C]. CRYPTO1984, California, 1984, LNCS196: 47-53.
  • 4Boneh D and Franklin M. Identity-based encryption from the Weil pairing [C]. CRYPTO2001, California, 2001, LNCS2139: 213-229.
  • 5Chen L, Cheng Z, and Smart N P. Identity-based key agreement protocols from pairings [J]. Int.J.Inf.Secur, 2(}07, 6(4): 213-241.
  • 6Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing [J]. Electronics Letters, 2002, 38(13): 650-632.
  • 7Choie Y, Jeong E, and Lee E. Efficient identity-based authenticated key agreement protocol from pairings [J]. Appl. Math. Comput., 2005, 162(1): 179-188.
  • 8McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement [C]. Topics in Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376: 262-274.
  • 9Zhu R W, Yang G, and Wong D S. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices [J]. Theoretical Computer Science, 2007, 378(2): 198-207.
  • 10Mao W. Modern Cryptography: Theory and Practice [M]. New Jersey: Prentice Hall, 2003: 166-172.

共引文献21

同被引文献79

  • 1刘宴兵,刘飞飞.基于云计算的智能手机社交认证系统[J].通信学报,2012,33(S1):28-34. 被引量:7
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 3WANG Shengbao,CAO Zhenfu,WANG Licheng.Efficient Certificateless Authenticated Key Agreement Protocol from Pairings[J].Wuhan University Journal of Natural Sciences,2006,11(5):1278-1282. 被引量:24
  • 4PHAN R C-W, WU J, OUAFI K, et al. Privacy analysis of forward and backward untraceable RFID authentication schemes[J].Wireless Personal Communications,2011,61(1): 69-81.
  • 5AVOINE G, TCHAMKERTEN A. An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement[C] // ISC '09:Proceedings of the 12th International Conference on Information Security, LNCS 5735. Berlin:Springer-Verlag, 2009: 250-261.
  • 6OUAFI K, PHAN R C-W. Privacy of recent RFID authentication protocols[C] // ISPEC '08: Proceedings of the 4th International Conference on Information Security Practice and Experience, LNCS 4991. Berlin: Springer-Verlag, 2008: 263-277.
  • 7SONG B, MITCHELL C J. RFID authentication protocol for low-cost tags[C] // WiSec '08: Proceedings of the First ACM Conference on Wireless Network Security. New York: ACM, 2008: 140-147.
  • 8PERIS-LOPEZ P, HERNANDEZ-CASTRO J C, TAPIADOR J M, et al. Advances in ultralightweight cryptography for low-cost RFID tags: Gossamer protocol[C] // 9th International Workshop on Information Security Applications, LNCS 5379. Berlin: Springer-Verlag, 2008: 56-68.
  • 9CAO TIANJIE, BERTINO E, LEI HONG. Security analysis of the SASI protocol[J].IEEE Transactions on Dependable and Secure Computing,2009,6(1):73-77.
  • 10SAFKHANI M, NADERI M, RASHVAND H F. Cryptanalysis of the Fast Lightweight Mutual Authentication Protocol (FLMAP)[J].International Journal of Computer and Communication Technology, 2010, 2(2/3/4): 182-186.

引证文献6

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部