首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 718 毫秒
1.
So far, most of the proposed group key exchange (GKE) protocols do not consider the attack when the adversary reveals the parties’ephemeral private keys without their long-term private keys, so these GKE protocols are insecure on this attack. In this paper, for resisting above attack, we propose a dynamic authenticated group key exchange (AGKE) protocol in the ID-based setting. Different from previous ID-based protocols, our protocol does not utilize bilinear pairings, which makes it more efficient. At last, we analyze the security of the protocol in the eCK (enhanced Canetti-Krawczyk) security model.  相似文献   

2.
Nowadays some promising authenticated group key agreement protocols are constructed on braid groups, dynamic groups, pairings and bilinear pairings. Hence the non-abelian structure has attracted cryptographers to construct public-key cryptographic protocols. In this article, we propose a new authenticated group key agreement protocol which works in non-abelian near-rings. We have proved that our protocol meets the security attributes under the assumption that the twist conjugacy search problem (TCSP) is hard in near-ring.  相似文献   

3.
Combined public key (CPK) cryptography does not need certificates to guarantee the authenticity of public keys and avoids the inherent key escrow problem of identity-based cryptography. Based on the efficient CPK scheme, we present an efficient three-round two-party authenticated key exchange protocol with strong security, which is provably secure in the standard model under the decisional Diffie-Hellman (DDH) assumption. The protocol can keep the session key secret from the adversary except that one party’s ephemeral private key and static private key are all revealed to the adversary. Compared to the existing protocols, this protocol not only assures strong security but also is more efficient.  相似文献   

4.
提出一种多PKG环境下无双线性对的基于身份AKA协议, 且在随机预言模型下, 将协议的安全性证明规约到标准的计算性CDH假设。提出了相应的基于身份XCR与DCR签名体制, 通过对两处体制进行安全性证明, 实现对新协议的安全性证明。通过与已有协议的相关性能比较体现了新协议的优点。  相似文献   

5.
基于签密技术的可认证密钥协商协议   总被引:1,自引:0,他引:1       下载免费PDF全文
对Zheng的可认证密钥协商协议进行改进,提出基于身份签密的可认证密钥协商协议。该协议具有签密技术的优点,在同一个逻辑步内同时实现了认证和加密两项密码功能,提高了协议的效率;基于身份的公钥密码系统的使用,降低了建立和管理公钥基础设施的代价,用户无需存储、管理和传输公钥及其证书;另外,椭圆曲线上双线性对使协议能以短的密钥和小的计算量实现同等安全要求。文中所提的可认证密钥协商协议具有计算量和传输量小,安全性高的特点。  相似文献   

6.
0 IntroductionKey agreement protocol is vital to Web security,whichallows two communication parties (i .e.the Web cli-ent and Web server) to establish a secret session key overan open network. The session key,generated with contri-butions fromall the communicating parties ,is usually sub-sequently be used to achieve some cryptographic goal be-tweenthe Web clients and servers ,such as confidentialityor dataintegrity. The first two-party key agreement proto-col was first proposed by Diffie and…  相似文献   

7.
0 Introduction Confidentiality, integrity, non-repudiation and au- thentication are the important requirements for many cryptographic applications. A traditional approach to achieve these requirements is to sign-then-encrypt the message. Signcryption, fir…  相似文献   

8.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   

9.
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.  相似文献   

10.
口令认证密钥交换协议能使共享低熵的通信方在开放的网络中建立安全的会话密钥,基于Gorce-Katz框架提出了基于格的两方口令认证密钥交换(password-based authenticated key exchange,2PAKE)协议,协议采用具有近似平滑投射哈希函数(approximate smooth projective Hash,ASPH)性质的选择明文攻击(chosen plaintext attack, CPA)安全的和带有标签的选择密文攻击(chosen ciphertext attack, CCA)安全的密码体制,利用平滑投射函数的纠错性生成随机参数,通过伪随机函数计算会话密钥;与同类协议相比,该方案降低客户端密钥长度,减少服务器端投射密钥的生成次数,具有较高的效率以及完美前向安全性,在抵抗量子攻击的同时可实现显式双向认证。  相似文献   

11.
目前,在有限域上非奇异椭圆曲线离散对数问题还没有有效的攻击方法,使其在加密技术中得到了广泛应 用。提出了一种基于双线性对和公钥自证明的认证加密方案。该方案中,用户签名前不需要进行身份认证,接收 者在认证签名#恢复消息时实现通信双方的身份认证,减少了通信量。同时,该方案将自证明公钥体制推广到椭圆 曲线域,同样长度的密钥具有更高的安全性,在网络通信、电子商务以及IC卡等领域具有广泛的应用前景。  相似文献   

12.
群组密钥协商是保证无线网络群组安全通信的重要工具之一。2007年,Tseng等提出一种适合无线移动网络的高效群组密钥协商协议。对Tseng协议安全性进行分析,发现Tseng协议不具备认证性,不能抵御主动攻击。因此,通过改进Tseng协议,提出一种新的动态可认证群组密钥协商协议。该协议基于身份的公钥密码体制,降低了建立和管理公钥基础设施的代价;同时,协议支持节点间的相互认证。分析结果表明:协议满足群组密钥所要求的安全准则,降低了普通节点的计算和通信成本。  相似文献   

13.
0 IntroductionNow,the encrypt technology is the main means to com-municatein security. Key management is i mportant al-so. The reason is that all encrypt technology depend on keywhichis a complex security problem. Besides , key manage-ment is different to different encrypt system[1-3].Key manage-ment includes production, storage, distribution, delete, pi-geonhole and application of the key. The problems involvesysteminitialization,the production of key,storage,to re-sume, enclose, distributio…  相似文献   

14.
IntroductionDiffie-Hell man key agreement[1]is a well-knownmethod by which two authenticated parties may use aninsecure channel to agree a session key for use withconventional symmetric encryption algorithm. However ,itis vulnerable to the man-in-the-middle attack. Adoptingcertificates (e .g . digital signature) into a key exchangeprotocol can foil man-in-the-middle attack,but its extensionto a larger system may be difficult for the key exchange withcertificates requiring some more trusted aut…  相似文献   

15.
This paper presents a deniable authenticated key agreement protocol. This protocol can provide an authenticated session key while the sender and the receiver can deny their involvement in such a protocol if the protocol is executed successfully. Then both can deny their transmitted messages protected by the authenticated session key. If this protocol fails, no authenticated session key can be established and no protected messages can be transmitted. The protocol can be proved secure against key compromise impersonation attack. The protocol employs a new method to isolate a session key from confirmation keys.  相似文献   

16.
SAKA协议不具有密钥泄露安全性。为此,按照L.Law所定义的认证密钥协商协议的安全特性,提出一种基于椭圆曲线密码体制的安全高效认证密钥协商协议——SEAK协议。对本协议的安全性进行分析,证明了它在ECDH难解的前提下是安全的协议;因为SEAK协议平均只需2个整乘和2次信息交换次数,所以它是一个高效率的协议。  相似文献   

17.
Forward secrecy is an important security property in key agreement protocol. Based on Ham's protocol, in this paper a new authenticated Diffie-Hellman key agreement protocol with half forward secrecy is proposed. This protocol is also based on a single cryptographic assumption, and is user authentication and shared key authentication. More importantly, our protocol provides forward secrecy with respect to one of the parties. For this reason, besides the advantages of Ham's protocol, in practice, our protocol can reduce the damages resulted from the disclosure of the user's secret key and it is very beneficial to today's communication with portable devices.  相似文献   

18.
为了提供密钥认证并降低开销,将三叉树引入到群密钥协商中,使计算开销降低到O(log3n).通过引入群长期密钥(群公钥证书)为密钥树中的内部节点提供身份信息,并在群密钥中结合了成员和群的长期密钥及临时密钥,该方案提供了隐含密钥认证,能够抵抗主动攻击.该设计思想可以作为把可认证的两方和三方密钥协商协议扩展到多方的一种通用方法.  相似文献   

19.
基于Pairing计算和密钥树提出了一种高效的动态群密钥协商方案.通过引入群公钥证书并在群密钥中结合群以及成员的长期密钥和临时密钥,提供了隐含密钥认证,以有效地对抗中间人攻击.此外,该方案的设计思想可以作为一种通用方法,把可认证两方Diffile-Hellman协议扩展到群环境.  相似文献   

20.
采用MTI协议族的思想,设计了一个新的标准模型下基于身份的两方认证密钥协商协议IBAKE,并形式化证明了该协议的安全性.与现有的标准模型下基于身份的密钥协商协议相比,IBAKE协议在计算效率、通信效率等方面性能更加优越.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号