期刊文献+

Authenticating Tripartite Key Agreement Protocol with Pairings 被引量:5

Authenticating tripartite key agreement protocol with pairings
原文传递
导出
摘要 In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special signature scheme, so that messages carrying the information of two ephemeral keys can be broadcasted authentically by an entity. Consequently, one instance of the protocol results in eight session keys for three entities. In other word, one instance of the protocol generates a session key, which is eight times longer than those obtained from traditional key agreement protocols. Security attributes of the protocol are presented, and the computational overhead and bandwidth of the broadcast messages are analyzed as well. In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special signature scheme, so that messages carrying the information of two ephemeral keys can be broadcasted authentically by an entity. Consequently, one instance of the protocol results in eight session keys for three entities. In other word, one instance of the protocol generates a session key, which is eight times longer than those obtained from traditional key agreement protocols. Security attributes of the protocol are presented, and the computational overhead and bandwidth of the broadcast messages are analyzed as well.
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第2期169-176,共8页 计算机科学技术学报(英文版)
基金 国家自然科学基金,国家高技术研究发展计划(863计划)
关键词 key agreement bilinear pairing identity-based cryptography key agreement bilinear pairing identity-based cryptography
  • 相关文献

参考文献20

  • 1Joux A. A one-round protocol for tripartite DiffieHellman. In ANTS IV, LNCS 1838, Bosma W (Ed.),Springer-Verlag, 2000, pp.385-394.
  • 2Diffie W, Hellman M. New directions in cryptography.In IEEE Trans. Infomation Theory, 1976. (22): 644-654.
  • 3Matsumoto T, Takashima Y, Imai H. On seeking smart public-key distribution systems. Trans. IECE of Japan,1986, E69: 99-106.
  • 4Law L, Menezes A, Qu Met al. An efficient protocol for authenticated key agreement. Technical Report CORR 98-05, Department of C & O, University of Waterloo,1998.
  • 5A1-Riyami S, Paterson K. Authenticated three-partykey agreement protocols from pairings. Cryptology ePrint Archive, Report 2002/035, available at http://eprint.iacr.org/2002/035/.
  • 6Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology-Crypto'84, LNCS 196, Springer-Verlag, 1984, pp.47-53.
  • 7Boneh D, Franklin M. Identity-based encryption from the Well pairing. Advances in Cryptology-Crypto '2001,LNCS 2139. SDringer-Verlag, 2001, pp.213-229.
  • 8Cocks C. An identity based encryption scheme based on quadratic residues. In Cryptography and Coding, LNCS 2260, Springer-Verlag, 2001, pp.360-363.
  • 9Tsuji S, Itoh T. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal of Selected Areas in Communications, 1989, 7(4): 467-473.
  • 10Menezes A, Ok,umoto T, Vanstone S. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Information Theory, 1993, 39: 1639-1646.

同被引文献19

引证文献5

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部