期刊文献+

ABeCK模型下安全的基于属性的认证密钥协商协议

Attribute-Based Authenticated Key Agreement Protocol Secure in ABeCK Model
下载PDF
导出
摘要 基于属性的认证密钥协商(attribute-based authenticated key agreement,简称ABAKE)协议可在保护身份隐私的通信环境中为用户建立共享的会话密钥,ABe CK(attribute-based extended Canetti-Krawczyk)模型是适用于ABAKE协议安全性分析的一种安全强度较高的模型.首先在GCDH(gap computational Diffie-Hellman)假设的基础上提出了GCPBDHE(gap computational parallel bilinear Diffie-Hellman exponent)假设,然后,基于Waters属性基加密方案提出了一个基于属性的认证密钥协商协议,并在GCPBDHE假设和CDH假设成立的条件下,证明了该方案在ABe CK模型下是安全的.与现有的ABe CK模型下安全的ABAKE协议相比,降低了通信开销. Attribute-based authenticated key agreement (ABAKA) protocol is used to establish session key among parties in the communication environment in which the identity information of individual is protected. Attribute-based extended Canetti-Krawczyk (ABeCK) model is a model with more security applying to the security proof of ABAKE protocol. This paper presents gap computational parallel bilinear Diffie-Hellman exponent (GCPBDHE) assumption based on gap computational Diffie-Hellman (GCDH) assumption. Based on Waters scheme, it establishes an ABAKA protocol, and proves its security in ABeCK model under GCPBDHE and CDH assumptions. Compared with the existing ABAKE protocols, the new protocol is more efficient in communication cost.
作者 高海英
出处 《软件学报》 EI CSCD 北大核心 2015年第12期3183-3195,共13页 Journal of Software
基金 国家自然科学基金(61272488 61272041 61202491)~~
关键词 基于属性 密钥协商 ABeCK模型 GCDH假设 GCPBDHE假设 attribute-based key agreement ABeCK model GCDH assumption GCPBDHE assumption
  • 相关文献

参考文献3

二级参考文献32

  • 1Sahai A and Waters B. Fuzzy identity-based encryption[C]. EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005,LNCS 3494: 457-473.
  • 2Lewko A and Waters B. Decentralizing attribute-based encryption [C]. EUROCRYPT 2011, Tallinn, Estonia, May15-19, 2011, LNCS 6632: 568-588.
  • 3Yamada S, Attrapadung N, Hanaoka G, et al.. Generic constructions for chosen-ciphertext secure attribute based encryption[C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 71-89.
  • 4Maji H K, Prabhakaran M, and Rosulek M. Attribute-based signatures [C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 376-392.
  • 5Ateniese G, Kirsch J, and Blanton M. Secret handshakes with dynamic and fuzzy matching [C]. NDSS 2007, San Diego, California, USA, February 28-March 2, 2007: 159-177.
  • 6Wang H, Xu Q, and Ban T. A provably secure two-party attribute-based key agreement protocol [C]. IIH-MSP 2009, Kyoto, Japan, September 12-14, 2009: 1042-1045.
  • 7Birkett J and Stebila D. Predicate-based key exchange [C]. ACISP 2010, Sydney, Australia, July 5-7, 2010, LNCS 6168: 282-299.
  • 8Yoneyama K. Strongly secure two-pass attribute-based authenticated key exchange [C]. Paring 2010, Yamanaka Hot Spring, Japan, December 13-15, 2010, LNCS 6487: 147-166.
  • 9Waters B. Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization [C]. PKC 2011, Taormina, Italy, March 6-9, 2011, LNCS 6571: 53-70.
  • 10LaMacchia B, Lauter K, and Mityagin A. Stronger security of authenticated key exchange [C]. ProvSec 2007, Wollongong, Australia, October 31-November 2, 2007, LNCS 4784: 1-16.

共引文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部