• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

J4 ›› 2013, Vol. 35 ›› Issue (6): 65-71.

• 论文 • 上一篇    下一篇

强安全的和无双线性对的基于身份密钥协商

李芳1,2,陈明3   

  1. (1.重庆城市管理职业学院,重庆 401331;2.重庆大学计算机学院,重庆 400044;3.宜春学院数学与计算机学院,江西 宜春 336000)
  • 收稿日期:2012-11-06 修回日期:2013-03-17 出版日期:2013-06-25 发布日期:2013-06-25
  • 基金资助:

    重庆市国土资源和房屋管理局项目(KJ2011010)

Identitybased authenticated key agreement protocol
featuring strong security and no bilinear paring operation      

LI Fang1,2,CHEN Ming3   

  1. (1.Chongqing City Management College,Chongqing 401331;
    2.College of Computer,Chongqing University,Chongqing 400044;
    3.College of Mathematics and Computer Science,Yichun University,Yichun 336000,China)
  • Received:2012-11-06 Revised:2013-03-17 Online:2013-06-25 Published:2013-06-25

摘要:

为了降低计算开销,提出了基于身份的认证密钥协商协议ID-AKA。新协议基于椭圆曲线离散对数难题,采用隐式认证方式,仅需一轮信息交互,并且去除了计算量大的双线性对运算。参考Chen等人的ID-AKA安全模型和LaMacchia等人的安全模型,通过增加会话临时秘密查询,提出了分析ID-AKA协议的强安全模型。同时,指出了舒剑等人的安全模型约束条件过强,不能有效分析协议的密钥泄露伪装安全性。在新模型下,新协议是可证明安全的。对比分析表明,新协议不仅实现了强安全性,而且计算开销更低,适用于在移动通信环境下建立安全的端到端连接。

关键词: 身份密码体制, 椭圆曲线, 离散对数问题, 认证密钥协商

Abstract:

To reduce the computation cost, a novel Identity-based Authenticated Key Agreement Protocol (ID-AKA) was proposed. Based on the elliptic curve discrete logarithm problem, the new protocol minimizes message exchange times with only one exchange by using an implicit authentication, and removes computationintensive bilinear paring operation. Based on the ID-AKA security model proposed by Chen et al. and the eCK model proposed by LaMacchia et al., by adding EphemeralSecure query, a stronger model for ID-AKA protocols was proposed. Meanwhile, the paper pointed out that the security model proposed by Shu Jian was ineffective to analyze the key-compromise impersonation in ID-AKA protocols, because the model constraints are too strong. Under the new model, the new protocol is provably secure. Comparative analysis shows that the new protocol with not only strong security but also lower computational overhead is suitable for establishing a secure end-to-end connection in mobile communication environment.

Key words: identity-based cryptography;elliptic curve;discrete logarithm problem;authenticated key agreement