期刊文献+

大规模延迟容忍网络中基于分级身份的认证密钥协商协议 被引量:1

Hierarchical identity based authentication key agreement in large-scale delay tolerant networks
下载PDF
导出
摘要 大规模延迟容忍网络具有覆盖范围广、链路间歇性连通及通信时延长等特点,这使得现有认证密钥协商协议存在系统管理瓶颈及通信时延长等问题。设计了一种适用于大规模延迟容忍网络环境下的认证密钥协商协议,依赖基于分级身份的密码机制,通过密钥分级派生,减少系统管理瓶颈,同时消除对证书的依赖,减少协商时延。与现有通用环境下基于分级身份的同类协议相比,该协议的通信开销及双线性对计算开销较小,且均为常量,不受节点层次数影响,可扩展性更强,并且具有密钥派生控制功能。最后,在标准模型下证明了协议的安全性。 Large-scale delay tolerant network has the character of large scale deployment, long intermittent connection and communication delays. The traditional authentication key agreement schemes have the problem of management bottleneck and long communication delay. This paper proposed an authentication key agreement protocol for large-scale delay tolerant networks using hierarchical identity based cryptography. The protocol avoided management bottleneck by key delegating generation, and reduced communication delay by removing certification. Compared with other similar protocols, the communication and bilinear pairing computations overhead of the proposed protocol are small and constant. It is attractive in the environment of large delay tolerant network. It proved the security of the protocol in the standard model.
出处 《计算机应用研究》 CSCD 北大核心 2013年第8期2515-2519,共5页 Application Research of Computers
基金 国家"973"计划资助项目(2011CB311801) 河南省科技创新人才计划资助项目(114200510001)
关键词 大规模延迟容忍网络 认证密钥协商协议 基于分级身份的密码机制 large-scale delay tolerant network authentication key agreement(AKA) protocol hierarchical identity based cryptography
  • 相关文献

参考文献8

  • 1AHMED S, KANHERE S S. Characterization of a large-scale delay tolerant network[ C]//Proc of the 35th Annum IEEE Conference on Local Computer Networks. [ S. 1. ] :IEEE Press,2010:56-63.
  • 2SAMUEL H, ZHUANG Wei-hua. Preventing unauthorized messages in DTN based mobile Ad hoc networks[ C]//Prec of Global Telecommu- nications Conference. [ S. 1. ] :IEEE Press,2009: 1-6.
  • 3AHMAD N, CURICKSHANK H, SUM Z, et al. Pseudonymised com- munication in delay tolerant networks [ C ]//Proc of the 9th Annual International Conference on Privacy, Security and Trust. [ S. 1. ] : IEEE Press,2011:1-6.
  • 4KATE A, GREGORY M Z, HENGARTNER U. Anonymity and securi- ty in delay tolerant networks [ C ]//Proc of Security and Privacy in Communications Networks Workshops. [ S. 1. ] : IEEE Press, 2007 : 504-513.
  • 5CHATrERJEE S,SARKAR P. New constructions of constant size ci- phertext HIBE without random oracle [ C ]//Lecture Notes in Comput- er Science, vol 4296. 2006 : 310- 327.
  • 6FUJIOKA A, SUZUKI K, YONEYAMA K. Hierarchical ID-based au- thenticated key exchange resilient to ephemeral key leakage [ C ]// Lecture Notes in Computer Science, val 6434.2010 : 164-180.
  • 7高志刚,冯登国.高效的标准模型下基于身份认证密钥协商协议[J].软件学报,2011,22(5):1031-1040. 被引量:26
  • 8王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42

二级参考文献27

  • 1彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281. 被引量:57
  • 2Blake-Wilson S,Menezes A.Authenticated Diffie-Hellman key agreement protocols//Proceedings of the SAC' 98,Lecture Notes in Computer Science 1556.Berlin:Springer-Verlag,1999:339-361.
  • 3Diffie W,Hellman M E.New directions in cryptography.IEEE Transactions on Information Theory,1976,22 (6):644-654.
  • 4Shamir A.Identity-based cryptosystems and signature schemes//Proceedings of the CRYPTO'84,Lecture Notes in Computer Science 196.Berlin:Springer-Verlag,1984:47-53.
  • 5McCullagh N,Barreto P S L M.A new two-party identitybased authenticated key agreement//Proceedings of the CTRSA'05,Lecture Notes in Computer Science 3376.Berlin:Springer-Verlag,2005:262-274.
  • 6Boneh D,Franklin M.Identity-based encryption from the Weil pairing//Proceedings of the CRYPTO' 01,Lecture Notes in Computer Science 2139.Berlin:Springer-Verlag,2001:213-229.
  • 7ElGamal T.A public key cryptosystem and signature scheme based on discrete logarithms.IEEE Transaction on Information Theory,1985,31(4):469-472.
  • 8Smart N.An ID-based authenticated key agreement protocol based on the Weil pairing.Electronic Letters,2002,38(13):630-632.
  • 9Shim K.Efficient ID-based authenticated key agreement protocol based on Weil pairing.Electronic Letters,2003,39(8):653-654.
  • 10Chen L,Kudla C.Identity based key agreement protocols from pairings//Proceedings of the 16th IEEE Computer Security Foundations Workshop.Los Alamitos,California:IEEE Computer Society,2002:219-213.

共引文献54

同被引文献8

  • 1彭长艳.空间网络安全关键技术研究[D].长沙:国防科学技术大学,2010.
  • 2Yasmin R, Ritter E, Wang Guilin. A pairing-free ID-based one-pass authenticated key establishment protocol for wireless sensor networks[C] //Proc of the 5th International Conference on Sensor Technologies and Applications. 2011:340-347.
  • 3Seth A, Keshav S. Practical security for disconnected nodes[C] //Proc of the 1st IEEE ICNP Workshop on Secure Network Protocols. [S. l.] :IEEE Press, 2005:31-36.
  • 4Bellare M, Namprempre C, Neven G. Security proofs for identity-based identification and signature schemes[C] //Proc of EUROCRYPT. [S. l.] :Springer, 2004:268-286.
  • 5Yasmin R, Ritter E, Wang Guilin. Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networks[J] . International Journal of Information Security, 2014, 13(5):453-465.
  • 6Wang Yongge. Efficient identity-based and authenticated key agreement protocol[C] //Lecture Notes in Computer Science. 2013:172-197.
  • 7Gorantla M C, Boyd C, Nieto J M G. ID-based one-pass authenticated key establishment[C] //Proc of the 6th Australasian Conference on Information Security. [S. l.] :Australian Computer Society, Inc. , 2008:39-46.
  • 8郭渊博,王超,王良民.UC安全的空间网络双向认证与密钥协商协议[J].电子学报,2010,38(10):2358-2364. 被引量:12

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部