期刊文献+

适用于空间DTN的非交互式密钥交换协议

Non-interactive Key Exchange Protocol for Space DTN
下载PDF
导出
摘要 针对空间时延容忍网络高延时、连接易中断等特点,提出一种非交互式的密钥交换协议,并在随机预言模型下对其进行安全性证明。该协议无需用户交互即生成一个共享的对称密钥,可消除对传统公钥基础设施中证书的依赖,减少通信与存储开销,同时避免基于身份的公钥加密体制中存在的密钥托管问题。分析结果表明,该协议未使用耗时的双线性对运算,具有较高的计算效率,更适用于计算能力受限、能量资源宝贵的空间环境。 The space Delay Tolerant Network(DTN) has characteristic such as high delay and frequent disconnectivity. Aiming at this problem,this paper designs a non-interactive key exchange protocol, and it is proven secure in the random oracle model. The proposed protocol enables two parties to agree on a symmetric shared key without requiring any interaction. The protocol eliminates the dependency on certificate used in Public Key Infrastructure(PKI) and avoids the key escrow problem in ID-based Public Key Cryptography (ID-PKC). Analysis result shows that the proposed protocol does not utilize the expensive pairing computation and achieves higher efficiency compared with other Non-interactive Key Exchange(NIKE) protocols, and thus proves to be suitable for the space environment with restricted computing and few power resource.
出处 《计算机工程》 CAS CSCD 北大核心 2016年第4期137-142,共6页 Computer Engineering
基金 国家自然科学基金资助项目"无线Mesh网络中跨层安全关键技术研究"(61272451)
关键词 时延容忍网络 非交互式密钥交换 无证书密码 可证明安全 随机预言模型 Delay Tolerant Network (DTN) non-interactive key exchange certificateless cryptography provable security random oracle model
  • 相关文献

参考文献15

  • 1Lti Xixiang,Mu Yi,Li Hui. Non-interactive Key Establish- ment for Bundle Security Protocol of Space DTNs[J]. IEEE Transactions on Information Forensics and Security, 2014,9(1) :5-13.
  • 2DTNRG. Bundle Security Protocol Specification [Z ]. 2011.
  • 3Kate A,Zaverucha G M, Hengartner U. Anonymity and Security in Delay Tolerant Networks [ C ] // Proceedings of the 3rd International Conference on Security and Privacy in Communications Networks. Washington D. C. , USA :IEEE Press ,2007:504-513.
  • 4Jia Zhongtian,Lin Xiaodong, Tan Senghua, et al. Public Key Distribution Scheme for Delay Tolerant Networks Based on Two-channel Cryptography [ J ]. Journal of Network and Computer Applications, 2012, 35 ( 3 ) : 905-913.
  • 5吴杨,矫文成,潘艳辉,李华.基于身份的分布式卫星网络私钥管理方案[J].计算机科学,2011,38(10):96-99. 被引量:3
  • 6Tong D,Liu J W, Mao K F, et al. Certificateless and Pairing-free Key Agreement Scheme for Satellite Network [ C ]//Proceedings of 2014 Communications Security Conference. [ S. 1. ] :IET ,2014 : 1-5.
  • 7Dupont R, Enge A. Provably Secure Non-interactive Key Distribution Based on Pairings [ J ]. Discrete Applied Mathematics, 2006,154 ( 2 ) : 270-276.
  • 8Paterson K G, Srinivasan S. On the Relations Between Non-interactive Key Distribution, Identity-based Encryp- tion and Trapdoor Discrete Log Groups [ J ]. Designs, Codes and Cryptography ,2009,52 ( 2 ) :219-241.
  • 9Freire E S V, Hofheinz D, Kiltz E, et al. Non-interactive Key Exchange [ C ]//Proceedings of the 16th Inter- national Conference on Practice and Theory in Public- key Cryptography. Berlin, Germany: Springer-Verlag, 2013:254-271.
  • 10Capar C,Goeckel D, Paterson K G, et al. Signal-flow- based Analysis of Wireless Security Protocols[J]. Information and Computation,2013,226:37-56.

二级参考文献26

  • 1杨德明,慕德俊,许钟.Ad hoc空间网络密钥管理与认证方案[J].通信学报,2006,27(8):104-107. 被引量:17
  • 2Shamir A. Identity-based Cryptosystems and Signature Schemes [C]//Proc. of CRYPTO' 84. New York, USA: [s. n]. 1984: 47- 53.
  • 3Boneh D, Franklin M. Dentity-based encryption from the Weil pairing [C] // Advances in Cryptology CRYPTO 2001. Berlin: Springer-Verlag, 2001 : 213-229.
  • 4Zhou L, Hass Z J. Securing Ad-hoc networks[J]. IEEE Networks, 1999,13 (6): 24-30.
  • 5Dodis Y, Katz J, Smith A, et al. Composability and on-line deni- ability of authentication[M]//Theory of Cryptography. Berlin, Springer Berlin Heidelberg, 2009 : 146-162.
  • 6Boyd C, Mao W, Paterson K G. Key agreement using statically keyed authenticators[C]~//Second International Conference, AC- NS 2004, Yellow Mountain, China, 2004 : 248-262.
  • 7Jakobsson M,Sako K, Impagliazzo R. Designated verifier proofs and their applications[C]~ // International Conference on the Theory and Application of Cryptographic Techniques. Saragos- sa, 1996 : 143-154.
  • 8Diffie W, Hellman M. New directions in eryptography[J]. IEEE Transactions on Information Theory, 1976,22 (6) : 644-654.
  • 9Bernstein D J. Curve25519: new Diffie-Hellman speed records [C]~//9th International Conference on Theory and Practice in Public-Key Cryptography. New York, 2006:207-228.
  • 10Cash D, Kihz E, Shoup V. The twin Diffie-Hellman problem and applications[-M]//Advanees in eryptology-EUROCRYPT 2008. Berlin, Springer Berlin Heidelberg, 2008 : 127-145.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部