期刊文献+

基于双线性对的双向认证密钥交换协议 被引量:3

Two-party authenticated key exchange protocol based on bilinear pairings
下载PDF
导出
摘要 为有效提高远程身份认证协议的性能,将椭圆曲线、双线性对及杂凑函数与生物特征、智能卡技术相结合,提出一种安全高效的双向认证密钥交换协议。协议的安全性建立在双线性对各种难题的基础上;通过设计认证双方仅需两次握手来实现双向认证,协议通信代价低;通过数学公式推导和已知攻击的形式化推演方法验证协议能有效抵御各种攻击;通过引入随机数和时间戳完成一次性安全会话密钥的协商。该协议避免使用公钥加解密运算,计算复杂度较小。 To improve the proformance of remote identity authentication protocol effcetively, a secure and effiective two-party authenticated key exchange protocol was proposed, which combined with multiple security technologies including elliptic curve, hilinear pairings, hash function, biologic character and smart card. The safety of this protocol was established based on difficult problems of bilinear pairings. The communication cost of the protocol was low because the two parties of authentication only needed online message transmissions for twice. The safety of new protocol was demonstrated by using mathematical derivation and the formal deduction of known attacks. A onetime security key was generated by using random number and timestamp. Compared to other public-key cryptosystems, the protocol has lower computation cost.
出处 《计算机工程与设计》 CSCD 北大核心 2014年第8期2671-2674,2684,共5页 Computer Engineering and Design
基金 福建省中青年教师教育科研基金项目(JA13409) 国家科技部火炬计划基金项目(2011GH541289)
关键词 双线性对 椭圆曲线 指纹 智能卡 杂凑函数 随机数 口令认证 bilinear pairings elliptic curve fingerprint smart card hash function random number password authentication
  • 相关文献

参考文献11

二级参考文献55

  • 1杨庚,余晓捷,王江涛,程宏兵.基于IBE算法的无线传感器网络加密方法研究[J].南京邮电大学学报(自然科学版),2007,27(4):1-7. 被引量:8
  • 2A.Joux."A one-round protocol for tripartite DiffieHellman" Algorithm Number Theory Symposium-ANTS IV,Lecture Notes on Computer Sciences 1838,pp.385-394,SpringerVerlag,2000.
  • 3D.Boneh,M.Franklin."Identity-based encryption from the Weil pairing" Advanced in Cryptology-Crypto2001,Lecture Notes on Computer Sciences 2139,pp.213-229,SpringerVerlag,2001.
  • 4Shamir A.Identity-based cryptosystems and signature schemes[C].Proceeding of Crypto84.1985,47-53.
  • 5Moisés Salinas R,Gina Gallegos G,Gonzalo Duchén S.An Authentication Protocol for Sensor Networks using Pairings.2009 International Conference on Electrical,Communications,and Computers[C].26-28 Feb,2009,pp.168-172.
  • 6Marco Pugliese,Fortunato Santucci.Pair-wise Network Topology Authenticated Hybrid Cryptographic Keys for Wireless Sensor Networks using Vector Algebra.5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems[C].Sept.29-Oct.2.2008,pp.853-859.
  • 7Wang Wei-hong,Cui Yi-ling,Chen Tie-ming.Identitybased Authentication protocol with Paringof Tate on WSN.5th International Conference on Wireless Communications,Networking and Mobile Computing[C] ,24-26 Sept.2009,pp.1-4.
  • 8Awasthi A K, LAL S. An enhanced remote user authentication scheme [J]. IEEE Trans Consumer Electron, 2004,50 (2): 583- 586.
  • 9Peyret P, Lisimaque G, Chua T Y. Smart cards provide very high security and flexibility in subscribers management [J]. IEEE Transactions on Consumer Electronics, 1990,36(3):744-752.
  • 10Manik L Das, Ashutosh Saxena, Gulati V P. A novel remote user authentication scheme using bilinear pairings[J]. Computers & Security,2006,25:184-189.

共引文献16

同被引文献30

  • 1Shamir A. Identity-based cryptosystems and signature schemes [ C ]//Proceedings of Crypto' 84. Berlin : Spring- er-Verlag, 1984:47 - 53.
  • 2Boneh D, Franklin M. Identity basedencryption from the Weil paring [ C ]//Proceedings of Crypto ' 01. Berlin: Springer-Verlag ,2001:213 - 229.
  • 3Smart N P. Identity based authenticated key agreement protocol based on the Weil paring[ J]. Eleetroniest Let- ters ,2002,38 ( 13 ) :630 - 632.
  • 4Then L, Kudla C. Identity based authenticated key agree- ment protocols from pairing [ C]//Proceeding of 16th IEEE Security Foundations Workshop. New York: IEEE Computer Society Press,2003:219 - 233.
  • 5TeCullagh N, Barreto P S L M. A new two-party identity- based authenticated key agreement [ C ]//Proceedings of CT-RSA 2005. Berlin : Springer, 2005. Berlin : Springer, 2005,3376:262 - 274.
  • 63orantla M C,Boyd C,Manuel J. ID-based one-pass auten- tieated key establishment [ C ]//Proceedings of Australa- sian Information Security Conference. Sydney: Australian Computer Society,2008,81 : 39 - 46.
  • 7Yasmin R, Ritter E, Wang Guilin. A pairing-free ID-based one-pass authenticated key establishment protocol for wireless sensor networks[ C]//Proceedings of 5th Inter- national Conference on Sensor Technologies and Appli- cations. Paris : IARIA,2011 : 340 - 347.
  • 8Swanson C,Jao D. A study ol two-party certlllcateless au- thenticated key agreement protocols[ C]//Proceedings of INDOCRYPT 2009. Berlin:Springer,2009:57 -71.
  • 9Canetti R, Krawczyk H. Analysis of key-exchange proto- cols and their use for building secure channels [ C ]/! Proceedings of EUROCRYPT 2001. Berlin: Springer-Ver- lag,2001,2045:453 - 474.
  • 10LaMacchia A B,Lauter K,Mityagin A. Stronger security of authenticated key exchange[C]//Proceedings of PROVSEC 2007. Berlin :Springer-Verlag,2007:4784 : 1 - 16.

引证文献3

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部