首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   

2.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   

3.
Certificateless public key cryptography (CL-PKC) enjoys the advantage of identity based cryptography without suffering from its inherent key escrow problem. In this paper, a new efficient certificateless public key encryption scheme is proposed and its security can reach chosen-ciphertext (CCA2) secure in the random oracle model assuming the CDH and p-BDHI problem are difficult. A comparison shows that the efficiency of the proposed scheme is better than all known paring-based certificateless public key encryption schemes in the random oracle model.  相似文献   

4.
门限代理签名是代理签名与门限签名结合产生的签名体制,具有分配代理签名权力和分散代理密钥的优点.无证书密码体制既保持基于身份的密码体制不需要使用公钥证书的优点,又较好解决基于身份公钥体制所固有的密钥托管问题.文章将无证书签名方案和门限代理签名方案结合,提出一个新的无证书门限代理签名方案,新方案具有安全、高效的特性.  相似文献   

5.
Combined public key (CPK) cryptography does not need certificates to guarantee the authenticity of public keys and avoids the inherent key escrow problem of identity-based cryptography. Based on the efficient CPK scheme, we present an efficient three-round two-party authenticated key exchange protocol with strong security, which is provably secure in the standard model under the decisional Diffie-Hellman (DDH) assumption. The protocol can keep the session key secret from the adversary except that one party’s ephemeral private key and static private key are all revealed to the adversary. Compared to the existing protocols, this protocol not only assures strong security but also is more efficient.  相似文献   

6.
0 IntroductionKey agreement protocol is vital to Web security,whichallows two communication parties (i .e.the Web cli-ent and Web server) to establish a secret session key overan open network. The session key,generated with contri-butions fromall the communicating parties ,is usually sub-sequently be used to achieve some cryptographic goal be-tweenthe Web clients and servers ,such as confidentialityor dataintegrity. The first two-party key agreement proto-col was first proposed by Diffie and…  相似文献   

7.
异构无线网络混合认证模型   总被引:1,自引:0,他引:1  
在分析现有异构无线网络认证方法的优点和不足的基础上,提出一种结合证书公钥和身份公钥的混合认证模型.在该认证模型中,用户与本地认证服务器及外地认证服务器之间的认证采用身份公钥体制,本地认证服务器与外地认证服务器之间采用证书公钥体制.该混合认证模型具有匿名性,可扩展性好,降低了资源消耗,符合异构无线网络的应用需求.安全性分析表明该模型在C-K模型下是安全的.  相似文献   

8.
Identity Based Group Key Agreement in Multiple PKG Environment   总被引:2,自引:0,他引:2  
Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative applications. In this paper, we propose the first identity-based authenticated group key agreement in multiple private key generators (PKG) environment. It is inspired on a new two-party identity-based key agreement protocol first proposed by Hoonjung Lee et al. In our scheme, although each member comes from different domain and belongs to different PKGs which do not share the common system parameters, they can agree on a shared secret group key. We show that our scheme satisfies every security requirements of the group key agreement protocols.  相似文献   

9.
无证书部分盲签名方案   总被引:5,自引:0,他引:5  
无证书公钥密码学是由Al-Riyami和Patenson在2003年的亚洲密码学会议上新提出来的密码学原型,它克服了基于身份公钥密码系统的密钥托管问题和基于证书公钥密码系统的证书管理问题.部分盲签名是一种特殊的数字签名,在部分盲签名中,签名者不知道其所签消息的内容,但可以嵌入一个公共信息.本文提出一个无证书的部分盲签名方案,该签名方案是利用双线性对来构造的,其安全性基于计算性Diffie-Hellman困难问题.  相似文献   

10.
The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their protocol is proposed in this paper. In particular, our improved protocol is proved to be immune to the K-CI attack and at the same time possess other security properties.  相似文献   

11.
基于无证书密码体制,构造了一个无证书变色龙哈希函数,解决了基于身份的变色龙哈希存在的密钥托管问题,使除了指定验证者之外的其他任何人都无法计算出变色龙哈希碰撞。在此基础上,进一步实现了无证书变色龙签名。在签名验证过程中,保证只有签名者指定的验证者才能验证签名的有效性。新方案简单高效,在随机预言模型下是安全的。  相似文献   

12.
0 IntroductionNow,the encrypt technology is the main means to com-municatein security. Key management is i mportant al-so. The reason is that all encrypt technology depend on keywhichis a complex security problem. Besides , key manage-ment is different to different encrypt system[1-3].Key manage-ment includes production, storage, distribution, delete, pi-geonhole and application of the key. The problems involvesysteminitialization,the production of key,storage,to re-sume, enclose, distributio…  相似文献   

13.
本文利用基于身份的密码系统,构造一个一次性公钥,来解决Internet通信的匿名性问题。在此基础上提出的一次性盲公钥签名方案,既可保护用户的隐私又可以避免用户犯罪。另外,在必要时,接收方可以联合可信中心揭示用户的真实身份,以防止用户的恶意活动。  相似文献   

14.
Forward secrecy is an important security property in key agreement protocol. Based on Ham's protocol, in this paper a new authenticated Diffie-Hellman key agreement protocol with half forward secrecy is proposed. This protocol is also based on a single cryptographic assumption, and is user authentication and shared key authentication. More importantly, our protocol provides forward secrecy with respect to one of the parties. For this reason, besides the advantages of Ham's protocol, in practice, our protocol can reduce the damages resulted from the disclosure of the user's secret key and it is very beneficial to today's communication with portable devices.  相似文献   

15.
The decryption participant’s private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant’s private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model.  相似文献   

16.
无证书密码体制(certificateless cryptography,CLC)将用户私钥拆分为部分私钥和秘密值,其中部分私钥由密钥生成中心(key generator center,KGC)生成,而秘密值由用户自己选定,从而解决了基于身份密码体制所固有的密钥托管问题.此外,由于用户公钥由秘密值决定,无需认证中心(certificate authority,CA)对用户的公钥证书进行管理,解决了传统密码体制的证书管理问题.有序多重签名可用于电子政务和电子商务系统实现公文的逐级审批发布,提高认证效率.将有序多重签名和无证书密码相结合,提出一种安全高效的无证书有序多重签名方案,多重签名的长度及验证时间均与签名者个数无关,是紧致的无证书有序多重签名方案.方案使用较少的双线性对且只有一个签名消息,具有较高的计算效率和通信效率.证明了方案在随机预言模型(random oracle model,ROM)下具有不可伪造性.  相似文献   

17.
近期,由于冷启动和边信道等多种新型密码攻击破坏了原有方案的安全性,设计出抗泄漏的密码学方案就成了一个迫切需要解决的问题。设计了一个抗泄漏的基于身份的加密方案,在平方判定性双线性Diffie-Hellman困难问题假设的基础上证明了方案的安全性,并且可以获得较短的公钥长度。另外通过具体抗泄漏性能分析可以得到系统能容忍的密钥泄漏量可以接近密钥长度的一半,即相对泄漏率接近于1/2。  相似文献   

18.
分析了常见的密钥协商协议,基于同态加密机制和NTRU公钥密码体制,提出了基于NTRU的可认证同态密钥协商协议.该协议建立的会话密钥是可认证的、等献的和前向保密的.和基于其他公钥密码体制的密钥协商协议相比,所提出的密钥协商协议的效率和安全性都有所提高.使用改进的BAN逻辑对协议进行形式化分析,证明了协议的安全性  相似文献   

19.
提出一种多PKG环境下无双线性对的基于身份AKA协议, 且在随机预言模型下, 将协议的安全性证明规约到标准的计算性CDH假设。提出了相应的基于身份XCR与DCR签名体制, 通过对两处体制进行安全性证明, 实现对新协议的安全性证明。通过与已有协议的相关性能比较体现了新协议的优点。  相似文献   

20.
Ad hoc网络中密钥分发机制的研究   总被引:2,自引:0,他引:2  
针对Adhoc网络的特点 ,提出了一种结合身份加密算法和阈值算法的有效和可扩展的密钥分发机制 .这一机制为上层的安全协议提供了运行的基础  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号