期刊文献+

一种增强的移动互联网身份基认证密钥协商协议 被引量:5

An Enhanced Identity-based Authentication Key Agreement Protocol for Mobile Internet
下载PDF
导出
摘要 针对双线性对运算耗时较多和PKI证书管理负担重的问题,王真等人提出基于身份的移动互联网高效认证密钥协商协议(通信学报,2017年第8期),但该协议不能抵抗临时私钥泄露攻击,不具备eCK安全性。为此,提出一种不使用双线性对运算的身份基认证密钥协商协议,并在GDH假设和随机预言机模型下,证明其具备eCK安全性。分析结果表明,该协议密钥协商阶段仅需4个椭圆曲线点乘运算,与CKD-10、XW-12、WML-17等协议相比效率较高,单轮通信次数和计算代价较少,适用于移动互联网环境。 To address the problems of time-consuming bilinear pairings and the heavy burden of PKI certificate management,WANG Z,et al.proposed an identity-based efficient Authentication Key Agreement(AKA) protocol for mobile Internet(Journal of Communications,2017,No.8),but this protocol cannot resist the attack of temporary private key leakage and does not have eCK security.For this reason,an identity-based authentication AKA protocol without bilinear pairings operation is proposed,whose eCK security is proved under the GDH assumption and random oracle model.Analysis results show that this protocol only needs four elliptic curve point multiplication in the key agreement stage,which is more efficient than CKD-10,XW-12,WML-17 and other protocols.Meanwhile,its single round communication times and computational cost are less,which is suitable for mobile Internet environment.
作者 孙海燕 李玲玲 张玲 张建伟 黄万伟 SUN Haiyan;LI Lingling;ZHANG Ling;ZHANG Jianwei;HUANG Wanwei(Software Engineering College,Zhengzhou University of Light Industry,Zhengzhou 450002,China)
出处 《计算机工程》 CAS CSCD 北大核心 2019年第9期153-160,182,共9页 Computer Engineering
基金 国家自然科学基金(61502436,61672471) 河南省科技攻关项目(172102210060) 郑州轻工业大学博士基金(2014BSJJ081)
关键词 双线性对 攻击 eCK模型 基于身份的密码学 认证密钥协商 bilinear pairings attack eCK model identity-based cryptography Authentication Key Agreement(AKA)
  • 相关文献

参考文献3

二级参考文献17

  • 1SHI Yijuan LI Jianhua.Two-Party Authenticated Key Agreement in Certificateless Public Key Cryptography[J].Wuhan University Journal of Natural Sciences,2007,12(1):71-74. 被引量:23
  • 2Shamir A. Identity-based cryptosystems and signature schemes [C]. CRYPTO1984, California, 1984, LNCS196: 47-53.
  • 3Boneh D and Franklin M. Identity-based encryption from the Weil pairing [C]. CRYPTO2001, California, 2001, LNCS2139: 213-229.
  • 4Chen L, Cheng Z, and Smart N P. Identity-based key agreement protocols from pairings [J]. Int.J.Inf.Secur, 2(}07, 6(4): 213-241.
  • 5Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing [J]. Electronics Letters, 2002, 38(13): 650-632.
  • 6Choie Y, Jeong E, and Lee E. Efficient identity-based authenticated key agreement protocol from pairings [J]. Appl. Math. Comput., 2005, 162(1): 179-188.
  • 7McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement [C]. Topics in Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376: 262-274.
  • 8Zhu R W, Yang G, and Wong D S. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices [J]. Theoretical Computer Science, 2007, 378(2): 198-207.
  • 9Mao W. Modern Cryptography: Theory and Practice [M]. New Jersey: Prentice Hall, 2003: 166-172.
  • 10禹勇.具有特殊性质的数字签名和签密方案[D].[博士论文],西安电子科技大学,2007.

共引文献29

同被引文献56

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部