高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

不同PKG环境下可证安全的基于身份AKA协议

夏松 权建校 韩文报

夏松, 权建校, 韩文报. 不同PKG环境下可证安全的基于身份AKA协议[J]. 电子与信息学报, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382
引用本文: 夏松, 权建校, 韩文报. 不同PKG环境下可证安全的基于身份AKA协议[J]. 电子与信息学报, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382
Xia Song, Quan Jian-Xiao, Han Wen-Bao. Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment[J]. Journal of Electronics & Information Technology, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382
Citation: Xia Song, Quan Jian-Xiao, Han Wen-Bao. Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment[J]. Journal of Electronics & Information Technology, 2010, 32(10): 2393-2399. doi: 10.3724/SP.J.1146.2009.01382

不同PKG环境下可证安全的基于身份AKA协议

doi: 10.3724/SP.J.1146.2009.01382
基金项目: 

国家863计划项目(2009AA01Z417)和国家自然科学基金(2007B74)资助课题

Provably Secure Identity-based Authenticated Key Agreement Protocols in Multiple PKG Environment

  • 摘要: 目前大多数基于身份认证密钥协商协议需要参与协议双方在同一个PKG环境下,而实际应用中需要在不同PKG环境下的用户之间也能进行安全通信。该文结合twin Diffie-Hellman问题提出了一个全新的不同PKG环境下的基于身份认证密钥协商协议。利用Cash等人在2008年欧密会上提出的trapdoor test技术在eCK模型中将新协议的安全性规约到标准的CDH和BDH 假设。
  • [1] Shamir A. Identity based cryptosystems and signature schemes[C][J].CRYPTO84, Santa Barbara, California, USA, August 19-2.1984, LNCS 0196:47-53 [2] Boneh D and Franklin M. Identity based encryption from the Weil pairing [C][J].CRYPTO01, Santa Barbara, California, USA, August 19-2.2001, LNCS 2139:213-229 [3] Chen L and Kudla C. Identity based authenticated key agreement protocols from pairing[C]. 16th IEEE Security Foundations Workshop, Los Alamitos, CA, USA, June 30-July 2, 2003: 219-233. [4] McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement[C]. CT-RSA 2005, San Francisco, CA, USA, February 14-18, 2005, LNCS 3376: 262-274. [5] Cash D, Kiltz E, and Shoup V. The twin diffie-hellman problem and applications[C]. EUROCRYPT2008, Istanbul, Turkey, April 13-17, 2008, LNCS 4965: 127-145. [6] Huang Hai and Cao Zhen-fu. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem[C]. ASIACCS 2009, Sydney, Australia, March 10-12, 2009: 363-368. [7] Canetti R and Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels[C]. EUROCRYPT 2001, Innsbruck, Austria, May 6-10, 2001, LNCS 2045: 453-474. [8] LaMacchia B, Lauter K, and Mityagin A. Stronger security of authenticated key exchange[C]. ProvSec 2007, Wollongong, Australia, October 31-November 2, 2007, LNCS 4784: 1-16. [9] Ustaoglu B. Obtaining a secure and effcient key agreement protocol from (H)MQV and NAXOS[J].Designs, Codes and Cryptography.2008, 46(3):329-342 [10] Chow S S M and Choo K R. Strongly-secure identity-based key agreement and anonymous extension. Information Security, Volume 4779/2007, Springer Berlin Heidelberg, 203-220, 2007. Cryptology ePrint Archive, Report 2007/018. Full version of this paper (2007).
  • 加载中
计量
  • 文章访问数:  3693
  • HTML全文浏览量:  83
  • PDF下载量:  731
  • 被引次数: 0
出版历程
  • 收稿日期:  2009-10-26
  • 修回日期:  2010-04-02
  • 刊出日期:  2010-10-19

目录

    /

    返回文章
    返回