期刊文献+

强安全的和无双线性对的基于身份密钥协商 被引量:3

Identity-based authenticated key agreement protocol featuring strong security and no bilinear paring operation
下载PDF
导出
摘要 为了降低计算开销,提出了基于身份的认证密钥协商协议ID-AKA。新协议基于椭圆曲线离散对数难题,采用隐式认证方式,仅需一轮信息交互,并且去除了计算量大的双线性对运算。参考Chen等人的ID-AKA安全模型和LaMacchia等人的安全模型,通过增加会话临时秘密查询,提出了分析ID-AKA协议的强安全模型。同时,指出了舒剑等人的安全模型约束条件过强,不能有效分析协议的密钥泄露伪装安全性。在新模型下,新协议是可证明安全的。对比分析表明,新协议不仅实现了强安全性,而且计算开销更低,适用于在移动通信环境下建立安全的端到端连接。 To reduce the computation cost, a novel Identity-based Authenticated Key Agreement Protocol (ID-AKA) was proposed. Based on the elliptic curve discrete logarithm problem, the new pro- tocol minimizes message exchange times with only one exchange by using an implicit authentication, and removes computation-intensive bilinear paring operation. Based on the ID-AKA security model proposed by Chen et al. and the eCK model proposed by LaMacchia et al. , by adding Ephemeral-Secure query, a stronger model for ID-AKA protocols was proposed. Meanwhile, the paper pointed out that the security model proposed by Shu Jian was ineffective to analyze the key-compromise impersonation in ID-AKA protocols, because the model constraints are too strong. Under the new model, the new protocol is provably secure. Comparative analysis shows that the new protocol with not only strong security but al- so lower computational overhead is suitable for establishing a secure end-to-end connection in mobile communication environment.
作者 李芳 陈明
出处 《计算机工程与科学》 CSCD 北大核心 2013年第6期65-71,共7页 Computer Engineering & Science
基金 重庆市国土资源和房屋管理局项目(KJ2011010)
关键词 身份密码体制 椭圆曲线 离散对数问题 认证密钥协商 identity-based cryptography elliptic curve discrete logarithm problem authenticated keyagreement
  • 相关文献

参考文献14

  • 1Shamir A. Identity-based cryptosystems and signature schemes [C]//Proc of the Advances in Cryptology in 1984, 1984:47- 53.
  • 2Boneh D,Franklin M. Identity-based encryption from the well pairing [C]//Proc of the Advances in Cryptology in 2001, 2001:213-229.
  • 3Chen L, Cheng Z, Smart N. Identity-based key agreement protocols from pairings [J]. International Journal of Infor mation Security, 2007, 6(4): 213- 241.
  • 4任勇军,王建东,王箭,徐大专,庄毅.标准模型下基于身份的认证密钥协商协议[J].计算机研究与发展,2010,47(9):1604-1610. 被引量:13
  • 5舒剑.高效的强安全的基于身份认证密钥协商协议[J].计算机应用,2012,32(1):95-98. 被引量:6
  • 6高志刚,冯登国.高效的标准模型下基于身份认证密钥协商协议[J].软件学报,2011,22(5):1031-1040. 被引量:26
  • 7曹雪菲,寇卫东,樊凯,张军.无双线性对的基于身份的认证密钥协商协议[J].电子与信息学报,2009,31(5):1241-1244. 被引量:17
  • 8Cao Xue-fei,Kou Wei-dong,Du Xiao-ni. A pairing-free identi- ty-based authenticated key agreement protocol with minimal message exchanges [J]. Information Sciences, 2010, 180 (15): 2895-2903.
  • 9He De-biao, Chen Jian-hua, Hu Jin. A new provably secure authenticated key agreement protocol without bilinear pair ings [J]. Journal of Information & Computational Science, 2010, 7(5) :1089-1096.
  • 10Canetti R, Krawczyk H. Analysis of key-exchange proto cols and their use for building secure channels [EB/OL]. [2009-10-17]. http://eprint, iacr. org/2001/040, pdf.

二级参考文献41

  • 1潘军华,李乃强,张星元.啤酒抗老化作用的研究进展[J].酿酒科技,2001(5):65-66. 被引量:2
  • 2彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281. 被引量:57
  • 3Shamir A. Identity-based cryptosystems and signature schemes [C]. CRYPTO1984, California, 1984, LNCS196: 47-53.
  • 4Boneh D and Franklin M. Identity-based encryption from the Weil pairing [C]. CRYPTO2001, California, 2001, LNCS2139: 213-229.
  • 5Chen L, Cheng Z, and Smart N P. Identity-based key agreement protocols from pairings [J]. Int.J.Inf.Secur, 2(}07, 6(4): 213-241.
  • 6Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing [J]. Electronics Letters, 2002, 38(13): 650-632.
  • 7Choie Y, Jeong E, and Lee E. Efficient identity-based authenticated key agreement protocol from pairings [J]. Appl. Math. Comput., 2005, 162(1): 179-188.
  • 8McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement [C]. Topics in Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376: 262-274.
  • 9Zhu R W, Yang G, and Wong D S. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices [J]. Theoretical Computer Science, 2007, 378(2): 198-207.
  • 10Mao W. Modern Cryptography: Theory and Practice [M]. New Jersey: Prentice Hall, 2003: 166-172.

共引文献47

同被引文献46

  • 1魏春英,郭中华.基于双线性映射的三因子远程身份认证协议研究[J].计算机应用研究,2020,37(1):221-224. 被引量:3
  • 2杨庚,余晓捷,王江涛,程宏兵.基于IBE算法的无线传感器网络加密方法研究[J].南京邮电大学学报(自然科学版),2007,27(4):1-7. 被引量:8
  • 3王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42
  • 4Diffie W, Hellman M E. New directions in cryptography [ J ]. IEEE Trans Info Theory,1976,22(6) :44-654.
  • 5Shamir A. Identity-based cryptosystems and signature schemes [ C ]// Advances in Cryptology--Crypto1984, Berlin: Springer-Verlag, 1984 : 47 - 53.
  • 6Boneh D, Franklin M. Identity based encryption from the Weil pairing [ C ]//Advances in Cryptology--Crypto 2001, Berlin: Springer-Verlag, 2001:213 -229.
  • 7Yuan Q, Li S. A new efficient ID-based authenticated key agreement protocol[ EB/OL]. 2011-6-5. (2005-08-29). [2009-08-25]. http:// Cryptology ePrint Archive2005/309.
  • 8Ni L, Chen G, Li J, et al. Strongly secure identity-based authenticated key agreement protoeols [ J ]. Computers and Electrical Engineering, 2011,37(2) :205 -217.
  • 9Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with mirnimal message exchanges [ J]. Information Sciences, 2010,180 ( 15 ) : 2895 - 2903.
  • 10He D, Chen J, Hu J. A new provably secure authenticated key agree- ment protocol without blinear pairings [ J ]. JOURNAL of Information & Computartional Science ,2010,7 (5) :1089 - 1096.

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部