期刊文献+

标准模型下完美前向安全的基于身份认证密钥交换 被引量:1

An identity-based authenticated key exchange scheme with perfect forward secrec y in standard model
原文传递
导出
摘要 一轮Diffie-Hellman密钥交换(One-Round Diff ie-Hellman key exchange,OR-DHKE)协议被认为无法实现完美的前向安全性(Perfect Forward Secrecy,PFS)。基于身份的OR-DHKE协议也是如此,现有研究仅实现了弱的完美前向安全性(wPFS)。基于Cremers等人对密钥交换协议完美前向安全性的研究,文章提出一种新的具有完美前向安全的基于身份认证密钥交换方案。文章首先提出一种较弱安全性的基于身份OR-DHKE协议π0,然后采用Cremers等人提出的SIG变换方法,将π0转化为具有完美前向安全的基于身份认证密钥交换方案π1。文章简要分析了CK、CK^+、eCK和eCK-PFS安全模型的异同,在此基础上定义了基于身份认证密钥交换协议分析的强安全模型ID-eCK-PFS。在ID-eCK-PFS模型下,协议π0和π1的安全性被规约为求解判定性BDH(Decisional Bilinear Diffie-Hellman,DBDH)问题,规约过程未使用随机预言机,实现了在标准模型下的完美前向安全性和可证明安全性。 One-round Diffie-Hellman key exchang e(OR-DHKE)protocols are considered to be unable to achieve perfect forward secrecy(PFS),so is identity-based OR-DHKE.Existing protocols in identity-based set provide only weak perfect forward secrecy(wPFS)at best.Based on the research on the PFS of Diffie-Hellman key exchange by Cremers et al.,this paper proposed a new identity-based authenticated key exch ange scheme with perfect forward secrecy.The article proposed firstly an identity-based OR-DHKE protocol with wPFS,namedπ0,and then employed the SIG transformation proposed by Cremers et al.to transformπ0into an iden tity-based authenticated key exchange with PFS,namedπ1.Meanwhile,the article compared several main security models,including CK,CK^+,eCK and eCK-PFS,and defined a strong security model,ID-eCK-PFS,for identity-based au thenticated key exchange protocol.Under the ID-eCK-PFS model,the security of the protocolsπ0andπ1were respectively deduced to solve the Decisional Bilinear Diffie-Hellman(DBDH)problem,and it didn′t use random or acle in the security games.Accordingly,the proposed protocol achieves perfect forward secrecy,and is provab le security in standard model.
作者 龙桂铃 陈明 LONG Gui-ling;CHEN Ming(Center of Network and Education Technology,Yichun University,Yichun,Jiangxi 336000,China;School of Mathematics and Computer Science,Yichun University,Yichun,Jiangxi 336000,China)
出处 《光电子.激光》 EI CAS CSCD 北大核心 2020年第8期878-890,共13页 Journal of Optoelectronics·Laser
基金 国家自然科学基金项目(61662083) 江西省教育厅科学技术研究项目(GJJ181553)资助项目。
关键词 认证密钥交换 基于身份密码 标准模型 完美前向安全 判定性BDH假设 authenticated key exchange identity-based cryptography standard model perfect forward secrecy decisional bilinear Diffie-Hellman assumption
  • 相关文献

参考文献9

二级参考文献80

  • 1彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281. 被引量:57
  • 2田野,张玉军,李忠诚.使用对技术的基于身份密码学研究综述[J].计算机研究与发展,2006,43(10):1810-1819. 被引量:16
  • 3Chevassut O,Fouque P A.Gaudry P.et al.Key derivation and randomness extraction[OL/EB].(2005-02-11)[2010-06-15].http://eprint.iacr.org/2005/061.
  • 4Boyd C,Cliff Y,Nieto Gonzalez,et al.Efficient ene-round key exchange in the standard model[G] //LNCS 5107:Proc of ACISP 2008.Berlin:Springer,2008:69-84.
  • 5Eike K,Yevgeniy V.CCA2 secure IBE:Standard model efficiency through authenticated symmetric encryption[G] // LNCS 4964:Proc of CT-RSA'08.Berlin:Springer,2008:221-239.
  • 6Huang Hai,Cao Zhenfu.An id-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem[C] //Proc of ASIACCS 2009.New York,ACM,2009,122-131.
  • 7Bellare M,Rogaway P.Entity authentication and key distribution[G] //LNCS 773,Proc of CRYPTO'93.Berlin:Springer,1994,110-125.
  • 8Canetti R,Krawczyk H.Analysis of key-exchange protocols and their use for building secure channels[G] //LNCS 3122:Proc of EUROCRYPT 2001.Berlin,Springer,2001:453-474.
  • 9Krawczyk H.HMQV:A high-performance secure Diffie-Hellman protocol[G] //LNCS 3621:Proc of CRYPTO'05.Berlin,Springer,2005:546-566.
  • 10LaMacchia K,Lauter K.Mityagin A.Stronger security of authenticated key exchange[G] //LNCS 4784,Proc of ProvSec 2007.Berlin,Springer,2007:1-16.

共引文献89

同被引文献6

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部