期刊文献+

基于身份的可认证非对称群组密钥协商协议 被引量:13

Identity-Based Authenticated Asymmetric Group Key Agreement
下载PDF
导出
摘要 非对称群组密钥协商协议(asymmetric group key agreement,AGKA)能使群组内部成员安全地传递信息.随着大规模分布式网络协同计算的发展,参加安全协同计算的成员可能来自于不同领域、不同时区、不同云端及不同类型的网络.现有的AGKA不能满足来自于跨域及异构网络之间群组成员的安全信息交换,且安全性仅局限于抗被动攻击.提出一种基于身份的可认证非对称群组密钥协商协议(identity-based authenticated asymmetric group key agreement,IB-AAGKA),该协议实现一轮非对称群组密钥协商,解决群组成员因时区差异而不能保持多轮在线密钥协商的问题;可实现匿名性与可认证性;支持节点的动态群组密钥更新,实现了群组密钥向前保密与向后保密安全性.在decisional bilinear Diffie-Hellman(DBDH)困难假设下,证明了协议的安全性,并分析了协议的性能. The asymmetric group key agreement (AGKA) protocol enables external users to securely send messages to group members. With the development of large-scale collaborative computing in distributed network, the members who participate in collaborative computing may come from different domains, different time zones and different cloud ends networks. Existing AGKA can not meet the security of information exchange among group members that come from cross-domain or heterogeneous network, and it is only secure against passive attacks which are too weak to capture the attacks in the real world. In this paper, we formalize an active security model for identity-based authentication asymmetric group key agreement (IB-AAGKA) protocol. Our protocol achieves an asymmetric group key agreement only one round, to resolve the problem that is hard to find a trusted party to serve as a dealer in a regular broadcast scheme, and is inconvenient to require all the parties in differences time zones to stay online concurrently to implement a (two-round or multi-round) regular GKA protocol. Our protocol can also achieve anonymous authentication. It supports the dynamic group key update of nodes for forward secrecy and backward secrecy of group key. Our protocol is proven secure under the decisional bilinear Diffie-Hellman (DBDH) problem assumption, and the performance analysis show that the proposed scheme is highly efficient.
出处 《计算机研究与发展》 EI CSCD 北大核心 2014年第8期1727-1738,共12页 Journal of Computer Research and Development
基金 国家自然科学基金项目(61272511)
关键词 群组密钥协商 非对称加密 动态群组 可认证性 匿名性 group key agreement asymmetric encryption dynamic group authentication anonymous
  • 相关文献

参考文献32

  • 1Rafaeli S, Hutchison D. A survey of key management for secure group communication [J]. ACM Computing Surveys, 2003, 35(3): 309-329.
  • 2Zhao Xingwen, Zhang Fangguo, Tian Haibo. Dynamic asymmetric group key agreement for ad hoc networks [J]. Ad Hoc Networks, 2011, 9(5): 928-939.
  • 3Cao X, Kou W, Du X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges[J]. Information Sciences, 2010, 180(15): 2895- 2903.
  • 4Chang Tingyi, Hwang Minshiang, Yang Weipang. A communication efficient three-party password authenticated key exchange protocol [J]. Information Sciences, 2011, 181 (1): 217-226.
  • 5Guo Hua, Li Zhoujun, Mu Yi, et al. Provably secure identity based authenticated key agreement protocols with malicious private key generators [J]. Information Sciences, 2011, 181(3):628-647.
  • 6Zhang L, Zhang F, Wu Q, et al. Simulatable certificateless two-party authenticated key agreement protocol[J]. Information Sciences, 2010, 180(6): 1020-1030.
  • 7Just M, Vaudenay S. Authenticated multi-party key agreement [G] //LNCS 1163: Proc of the 1996 Int Conf on the Theory and Applications of Cryptology and Information Security. Berlin: Springer, 1996: 36-49.
  • 8Burmester M, Desmedt Y. A secure and scalable group key exchange system [J]. Information Processing Letters, 2005, 94(3): 137-143.
  • 9Bohli JM, Glas B, Steinwandt R. Towards provably secure group key agreement building on group theory [G] //LNCS 4341: Proc of Cryptology-VIETCRYPT. Berlin: Springer, 2006:322-336.
  • 10Yao Gang, Wang Hongii, Jiang Qingshan. An authenticated 3-Round identity based group key agreement protocol [C]//Proc of the 3rd Int Conf on Availability, Reliability, and Security. Piscataway, NJ: IEEE, 2008: 538-543.

二级参考文献11

共引文献4

同被引文献69

  • 1伍前红,张欣雨,唐明,尹鹏,邱镇龙.针对动态群组及应用的扩展非对称群密钥协商协议(英文)[J].China Communications,2011,8(4):32-40. 被引量:1
  • 2王英龙,王美琴,王少辉,潘景山.无线移动自组网安全路由协议的分析与研究[J].计算机应用研究,2004,21(9):161-163. 被引量:6
  • 3孙海波,林东岱.基于零知识集的群组密钥分配方案[J].电子学报,2005,33(2):345-349. 被引量:4
  • 4王圣宝,曹珍富,董晓蕾.标准模型下可证安全的身份基认证密钥协商协议[J].计算机学报,2007,30(10):1842-1852. 被引量:42
  • 5Bruce N,Lee H J.A secure authentication protocol among mobile phone and wireless sensor networks[C]//Proc of the 15th International Conference on Advanced Communication Technology.[S.l.] :IEEE Press,2013:52-59.
  • 6Tyagi S,Kumar N.A systematic review on clustering and routing techniques based upon LEACH protocol for wireless sensor networks[J].Journal of Network and Computer Applications,2013,36(2):623-645.
  • 7Turkanovic′ M,Brumen B,Hlbl M.A novel user authentication and key agreement scheme for heterogeneous Ad hoc wireless sensor networks,based on the Internet of things notion[J].Ad hoc Networks,2014,20:96-112.
  • 8Sun Dazhi,Li Jianxin,Feng Zhiyong,et al.On the security and improvement of a two-factor user authentication scheme in wireless sensor networks[J].Personal and Ubiquitous Computing,2013,17(5):895-905.
  • 9Yasmin R,Ritter E,Wang Guilin.Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networks[J].International Journal of Information Security,2014,13(5):453-465.
  • 10Choi Y,Lee D,Kim J,et al.Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography[J].Sensors,2014,14(6):10081-10106.

引证文献13

二级引证文献31

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部