首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 202 毫秒
1.
An efficient authenticated key agreement protocol is proposed, which makes use of bilinear pairings and selfcertified public keys. Its security is based on the security assumptions of the bilinear Diffie-Hellman problem and the computational Diffic-Hellman problem. Users can choose their private keys independently. The public keys and identities of users can bc verified implicitly when the session key being generating in a logically single step. A trusted Key Generation Center is no longer required as in the ID-based authenticated key agreement protocols. Compared with existing authenticated key agreement protocols from pairings, the new proposed protocol is more efficient and secure.  相似文献   

2.
0 IntroductionKey agreement protocol is vital to Web security,whichallows two communication parties (i .e.the Web cli-ent and Web server) to establish a secret session key overan open network. The session key,generated with contri-butions fromall the communicating parties ,is usually sub-sequently be used to achieve some cryptographic goal be-tweenthe Web clients and servers ,such as confidentialityor dataintegrity. The first two-party key agreement proto-col was first proposed by Diffie and…  相似文献   

3.
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.  相似文献   

4.
So far, most of the proposed group key exchange (GKE) protocols do not consider the attack when the adversary reveals the parties’ephemeral private keys without their long-term private keys, so these GKE protocols are insecure on this attack. In this paper, for resisting above attack, we propose a dynamic authenticated group key exchange (AGKE) protocol in the ID-based setting. Different from previous ID-based protocols, our protocol does not utilize bilinear pairings, which makes it more efficient. At last, we analyze the security of the protocol in the eCK (enhanced Canetti-Krawczyk) security model.  相似文献   

5.
提出一种多PKG环境下无双线性对的基于身份AKA协议, 且在随机预言模型下, 将协议的安全性证明规约到标准的计算性CDH假设。提出了相应的基于身份XCR与DCR签名体制, 通过对两处体制进行安全性证明, 实现对新协议的安全性证明。通过与已有协议的相关性能比较体现了新协议的优点。  相似文献   

6.
Identity Based Group Key Agreement in Multiple PKG Environment   总被引:2,自引:0,他引:2  
Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative applications. In this paper, we propose the first identity-based authenticated group key agreement in multiple private key generators (PKG) environment. It is inspired on a new two-party identity-based key agreement protocol first proposed by Hoonjung Lee et al. In our scheme, although each member comes from different domain and belongs to different PKGs which do not share the common system parameters, they can agree on a shared secret group key. We show that our scheme satisfies every security requirements of the group key agreement protocols.  相似文献   

7.
采用MTI协议族的思想,设计了一个新的标准模型下基于身份的两方认证密钥协商协议IBAKE,并形式化证明了该协议的安全性.与现有的标准模型下基于身份的密钥协商协议相比,IBAKE协议在计算效率、通信效率等方面性能更加优越.  相似文献   

8.
群组密钥协商是保证无线网络群组安全通信的重要工具之一。2007年,Tseng等提出一种适合无线移动网络的高效群组密钥协商协议。对Tseng协议安全性进行分析,发现Tseng协议不具备认证性,不能抵御主动攻击。因此,通过改进Tseng协议,提出一种新的动态可认证群组密钥协商协议。该协议基于身份的公钥密码体制,降低了建立和管理公钥基础设施的代价;同时,协议支持节点间的相互认证。分析结果表明:协议满足群组密钥所要求的安全准则,降低了普通节点的计算和通信成本。  相似文献   

9.
分析了常见的密钥协商协议,基于同态加密机制和NTRU公钥密码体制,提出了基于NTRU的可认证同态密钥协商协议.该协议建立的会话密钥是可认证的、等献的和前向保密的.和基于其他公钥密码体制的密钥协商协议相比,所提出的密钥协商协议的效率和安全性都有所提高.使用改进的BAN逻辑对协议进行形式化分析,证明了协议的安全性  相似文献   

10.
IntroductionDiffie-Hell man key agreement[1]is a well-knownmethod by which two authenticated parties may use aninsecure channel to agree a session key for use withconventional symmetric encryption algorithm. However ,itis vulnerable to the man-in-the-middle attack. Adoptingcertificates (e .g . digital signature) into a key exchangeprotocol can foil man-in-the-middle attack,but its extensionto a larger system may be difficult for the key exchange withcertificates requiring some more trusted aut…  相似文献   

11.
基于口令的跨服务器认证密钥交换协议研究   总被引:1,自引:1,他引:0  
为了满足某些特殊通信服务在跨服务器认证密钥交换时必须由客户直接协商产生会话密钥的要求,该文提出一种新的基于口令的跨服务器认证密钥交换协议。该协议对在线字典攻击的反应灵敏度及发现此类攻击的计算代价和通信代价低;分析结果表明,新协议满足基于口令的认证密钥交换协议的安全性要求。  相似文献   

12.
SAKA协议不具有密钥泄露安全性。为此,按照L.Law所定义的认证密钥协商协议的安全特性,提出一种基于椭圆曲线密码体制的安全高效认证密钥协商协议——SEAK协议。对本协议的安全性进行分析,证明了它在ECDH难解的前提下是安全的协议;因为SEAK协议平均只需2个整乘和2次信息交换次数,所以它是一个高效率的协议。  相似文献   

13.
基于签密技术的可认证密钥协商协议   总被引:1,自引:0,他引:1       下载免费PDF全文
对Zheng的可认证密钥协商协议进行改进,提出基于身份签密的可认证密钥协商协议。该协议具有签密技术的优点,在同一个逻辑步内同时实现了认证和加密两项密码功能,提高了协议的效率;基于身份的公钥密码系统的使用,降低了建立和管理公钥基础设施的代价,用户无需存储、管理和传输公钥及其证书;另外,椭圆曲线上双线性对使协议能以短的密钥和小的计算量实现同等安全要求。文中所提的可认证密钥协商协议具有计算量和传输量小,安全性高的特点。  相似文献   

14.
This paper presents a deniable authenticated key agreement protocol. This protocol can provide an authenticated session key while the sender and the receiver can deny their involvement in such a protocol if the protocol is executed successfully. Then both can deny their transmitted messages protected by the authenticated session key. If this protocol fails, no authenticated session key can be established and no protected messages can be transmitted. The protocol can be proved secure against key compromise impersonation attack. The protocol employs a new method to isolate a session key from confirmation keys.  相似文献   

15.
为了提供密钥认证并降低开销,将三叉树引入到群密钥协商中,使计算开销降低到O(log3n).通过引入群长期密钥(群公钥证书)为密钥树中的内部节点提供身份信息,并在群密钥中结合了成员和群的长期密钥及临时密钥,该方案提供了隐含密钥认证,能够抵抗主动攻击.该设计思想可以作为把可认证的两方和三方密钥协商协议扩展到多方的一种通用方法.  相似文献   

16.
目前对于密钥交换协议的研究越来越多,如基于Diffie-Hellman的密钥交换协议。但是对于密钥的认证却没有很好地解决,如何保证参与方的认证?例如在Diffie-Hellman密钥交换协议中,如何防止中间人攻击。目前的方案需要可信的第三方TTP(Trusted Third Party)的支持;密钥的更新和管理有困难,不同的域无法完成密钥交换。现提出一种新的域间基于身份认证的密钥交换协议,一方面使得在不同域间的用户也可以交换密钥;另一方面用户使用基于身份的密钥产生方案可以对用户进行认证。  相似文献   

17.
基于Pairing计算和密钥树提出了一种高效的动态群密钥协商方案.通过引入群公钥证书并在群密钥中结合群以及成员的长期密钥和临时密钥,提供了隐含密钥认证,以有效地对抗中间人攻击.此外,该方案的设计思想可以作为一种通用方法,把可认证两方Diffile-Hellman协议扩展到群环境.  相似文献   

18.
针对动态对等群组设计了一个具有许可控制功能并且可认证的密钥协商方案.该方案利用秘密分享实现了许可控制与密钥协商的有机结合,保证了密钥协商方案的系统性和实用性;组成员之间使用基于身份的密钥协商完成相互的认证,解决了传统方式采用PKI公钥证书所引起的带宽消耗和计算开销,保证了群组通信的安全性和高效性.  相似文献   

19.
口令认证密钥交换协议能使共享低熵的通信方在开放的网络中建立安全的会话密钥,基于Gorce-Katz框架提出了基于格的两方口令认证密钥交换(password-based authenticated key exchange,2PAKE)协议,协议采用具有近似平滑投射哈希函数(approximate smooth projective Hash,ASPH)性质的选择明文攻击(chosen plaintext attack, CPA)安全的和带有标签的选择密文攻击(chosen ciphertext attack, CCA)安全的密码体制,利用平滑投射函数的纠错性生成随机参数,通过伪随机函数计算会话密钥;与同类协议相比,该方案降低客户端密钥长度,减少服务器端投射密钥的生成次数,具有较高的效率以及完美前向安全性,在抵抗量子攻击的同时可实现显式双向认证。  相似文献   

20.
对meCK模型进行了扩展, 增加了抵抗拒绝服务(DoS)攻击的能力。提出了一种抵抗拒绝服务攻击的密钥交换协议并分析了协议的各种安全属性。通过分析发现所给协议不但满足一般的安全需求而且具有抵抗拒绝服务攻击安全性以及抵抗临时密钥泄露安全性, 与同类协议DoS-CMQV 相比较, 在保持相等通信与计算效率的同时具有更强的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号