期刊文献+

一种基于双线性对的三方密钥交换协议 被引量:2

A Triparty Key Exchange Protocol Based on Bilinear Pairing
下载PDF
导出
摘要 利用双线性对理论,提出一种三方密钥交换协议,并对协议的正确性和安全性进行了分析。所提出的协议中,用户的公钥由其身份信息经过哈希计算而得,私钥生成中心PKG生成用户的私钥,三个用户间的会话密钥由双线性对计算出。分析表明,所提出的协议是正确的,也是安全的。 Using the content of bilinear pairing, a two- party key exchange protocol was proposed, and the correctness and the security of the proposed protocol were analyzed. In the proposed protocol, the public keys of users' are computed through the hash functions with theinformation of users' identities, the private keys generated by the private key generator PKG, and the session key among three users' computed by the content of bilinear pairing. The analysis shows that the proposed protocol is correct and secure.
作者 项顺伯
出处 《广东石油化工学院学报》 2013年第1期34-36,54,共4页 Journal of Guangdong University of Petrochemical Technology
关键词 三方密钥交换协议 双线性对 公钥 私钥 会话密钥 triparty key exchange protocol bilinear pairing public key private key session key
  • 相关文献

参考文献7

  • 1Diflie W, Hellman M E. New directions in cryptography[ C]//IEEE Transaetiom on Information Theory, 1976,22(6) :644- 654.
  • 2Boneh D, Franklin M. Identity- based encryption from the Weil pairing[ C ]//Advances in Cryptology- CRYFID'01, Lecture Notes in Computer Science. Springer- Verlag, 2001, 2139:213 - 229.
  • 3JOUX A. A One Round Protocol for Tripartite Diffie Hellman[J]. Journal of Cryptology, 17(4) : 263- 276.
  • 4AI- Riyami S S, Paterson K G. Tripartite Authenticated Key Agreement Protocols from Pairings[ EB/OL]. http://eprint, iacr. org/2002/ 035.
  • 5Smart N P. An Identity- based Authenticated Key Agreement Protocol Based onthe Weft Pairing[J]. In Electronic Letters, 2002, 38: 630 - 632.
  • 6Shim K. Efficient ID- based Authenticated Key Agreement Protocol based on Weft Pairing[J] .Electronics Letters, 2003, 39(8) :653 --654.
  • 7Dario Fiore,safio C, ennaro. Making the Diffie - Hellman Protocol Identity - Based[ C]//Topics in Cryptology - CT- RSA 2010, LNCS 2010, 5985:165 - 178.

同被引文献32

  • 1王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42
  • 2Diffie W, Hellman M E. New directions in cryptography [ J ]. IEEE Trans Info Theory,1976,22(6) :44-654.
  • 3Shamir A. Identity-based cryptosystems and signature schemes [ C ]// Advances in Cryptology--Crypto1984, Berlin: Springer-Verlag, 1984 : 47 - 53.
  • 4Boneh D, Franklin M. Identity based encryption from the Weil pairing [ C ]//Advances in Cryptology--Crypto 2001, Berlin: Springer-Verlag, 2001:213 -229.
  • 5Yuan Q, Li S. A new efficient ID-based authenticated key agreement protocol[ EB/OL]. 2011-6-5. (2005-08-29). [2009-08-25]. http:// Cryptology ePrint Archive2005/309.
  • 6Ni L, Chen G, Li J, et al. Strongly secure identity-based authenticated key agreement protoeols [ J ]. Computers and Electrical Engineering, 2011,37(2) :205 -217.
  • 7Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with mirnimal message exchanges [ J]. Information Sciences, 2010,180 ( 15 ) : 2895 - 2903.
  • 8He D, Chen J, Hu J. A new provably secure authenticated key agree- ment protocol without blinear pairings [ J ]. JOURNAL of Information & Computartional Science ,2010,7 (5) :1089 - 1096.
  • 9Blakewlson S, Johnson C, Menezes A. Key agreement protocols and their security analysis [ C ]//Proceedings of the 6th IMA International Conference on Cryptography and Coding, Berlin, 1997:30 - 45.
  • 10Chen L, Kulda C. Identity based authenticated key agreement protocols from pairing[ C ]//Proceedings of 16th IEEE Computer Security Foun- dations Workshop, New York, 2003:219 - 233.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部