一个可证安全的基于身份多密钥认证协商协议英文
一种可证明安全的匿名可认证密钥协商协议
2018,54(5)1引言随着互联网的不断普及,越来越多的实体需要在复杂的网络环境中交互信息。
为了实现安全交互,参与者首先需要建立一个可靠的会话通道。
密钥协商[1-3]是一种常见的会话通道建立方式,如果在密钥协商时加入认证性质[4],这类协议则被称为认证密钥协商协议(Authenticated Key Exchange ,AKE )。
为了实现密钥协商过程中的认证,通常可采用数字签名的方式,但该方法在敏感信息传输环境中并不适用。
比如,一个内容消费者仅想证明其身份的合法性即可下载内容,而非暴露自己的身份;再如一个可信计算平台需要从互联网上下载/上传敏感内容[5];另外,在涉密环境下,设备之间的通信需要匿名认证。
为了解决上述问题,学者们提出了匿名可认证密钥协商协议(Anonymous Authenticated Key Exchange ,AAKE )[6-8]。
与传统的认证密钥协商相比,AAKE 方案具有“通信绑定(Communication Binding ,CB )”的特性。
作为一个需要保持匿名性的用户而言,与通信对方绑定通信消息的问题就显得至关重要[9]。
为此,学术界提出了一些具备CB 特性的AAKE 方案,2010年,一种使用DAA (Direct Anonymous Attestation )技术的AAKE 方案[10]被提出,在该方案中,作者考虑了参与者一方匿名性的需求,并采用共享的会话密钥来管理匿名会话。
为了解决这一问题,Hwang 等人[9]提出了一种参与者双方均可实现匿名的AKE 方案,该方案采用了DAA 签名中的指纹控制连接性能实现了强CB 特性。
然而,上述方案都使用了DAA 签名方案作为匿名认证的前提。
DAA 是一种匿名签名方案,采用了零知识证明的方法,因此,DAA 签名的长度很长,而且用于生成和验证DAA 签名的计算量也较大。
在通信资源受限的环境中,方案的计算量是非常明显的应用瓶颈。
基于IKEv2的物联网认证与密钥协商协议
基于IKEv2的物联网认证与密钥协商协议马巧梅【期刊名称】《计算机与数字工程》【年(卷),期】2013(041)004【摘要】在物联网中,关键的安全认证协议主要位于服务器与节点之间的通信中,一旦节点的身份被假冒,则服务器会接收到错误的数据;一旦服务器的身份被假冒,则节点反馈给服务器的信息将被泄露.论文针对物联网中存在的以上攻击,改进了Internet密钥交换协议IKEv2,进一步完善了其认证功能,更好地保证了服务器与节点之间的安全通信.%The key security authentication protocol communicates mainly between the server and the nodes in the IOT. Once the identity of node is faked, the server will receive the wrong data, once the identity of the server was faked, the information of the node feedback to the server will be leaked. Aimed at the existing above attack of IOT, the Internet key exchange protocol based on IKEv2 is improved in this paper, further perfecting the authentication function of IKEv2, in order to better ensure the secure communication between the server and the node.【总页数】3页(P628-630)【作者】马巧梅【作者单位】宝鸡文理学院计算机科学系宝鸡721016【正文语种】中文【中图分类】TP393【相关文献】1.一种轻量级的动态化密钥协商的物联网身份认证协议研究 [J], 崔维;张国山;李晖2.一个基于身份的密钥隔离认证密钥协商协议 [J], 朱国斌;赵洋;熊虎;秦志光3.工控物联网认证协议与密钥协商算法研究 [J], 贡春燕;朱建勇4.一种面向物联网设备的口令认证密钥协商协议 [J], 肖帅;张翰林;咸鹤群;陈飞5.物联网安全网关认证与密钥协商协议设计 [J], 杜大海;范红;王冠;李程远因版权原因,仅展示原文概要,查看原文内容请购买。
publickey,gssapi-with-mic意思
publickey,gssapi-with-mic意思Public Key和GSSAPI-with-MIC是两个安全协议,广泛应用于计算机网络中,保证网络中数据的安全传输和用户身份的认证。
本文将对这两个协议进行简要介绍和讨论。
一、Public KeyPublic Key,即公钥,是一种应用于加密与解密的算法,指的是用户可以公开分享的加密密钥。
它与传统的加密方式的不同之处在于,传统的加密方式有相同的密钥进行加解密,公钥加密则是使用两个密钥:一个是公开的、可以任意传播的公钥,另一个是私密的、只由密钥的持有者知道的私钥。
利用Public Key算法,可以实现诸如数字签名、数据加密、密钥协商等安全技术,尤其在网络安全中广泛使用。
比如在SSL/TLS安全协议中,服务器会将自己的公钥发给客户端,客户端收到后使用该公钥对证书进行验证,并使用该公钥进行通信数据的加密。
而只有服务器持有相应的私钥才能解密收到的数据。
在使用Public Key时,需要特别注意保护私钥的安全,否则将有可能导致非法使用者冒用合法用户身份,造成严重的安全威胁。
二、GSSAPI-with-MICGSSAPI(Generic Security Services Application ProgramInterface)是一种通用的安全应用程序编程接口,提供了一系列认证、加密、密钥管理等安全功能,使得应用程序可以在不知道底层实现细节的情况下使用各种不同的安全机制。
GSSAPI-with-MIC,则是在GSSAPI的基础上增强了消息完整性保护(Message Integrity Check,MIC)的功能,通过对消息进行哈希算法计算,生成消息摘要,从而在传输过程中保证消息的完整性和不可伪造性。
GSSAPI-with-MIC广泛应用于诸如SSH、Kerberos、LDAP等协议中,保证了用户身份的合法性、网络数据的安全传输等问题。
其中,SSH安全协议使用GSSAPI-with-MIC进行身份认证,确保用户身份的合法性。
标准模型下可证安全的认证密钥协商协议
标准模型下可证安全的认证密钥协商协议邓帆;邓少锋;李益发【期刊名称】《计算机工程与应用》【年(卷),期】2011(047)013【摘要】This paper presents an identity-based authenticated key exchange protocol in the standard model.Protocol design is inspired by bilinear pairings.Strand space knowledge and Game method in provable security are comprehensively used.The correctness of the protocol is analysed and a strict proof is given.The protocol has good forward security and session key non-hosting.At the same time,through the explicit anthentication,it improves the efficiency of the implementation of the pared with the protocol in the random oracle model, the protocol has the same computational and communication efficiencies.%提出了一个标准模型下的基于身份认证的密钥协商协议.协议的设计采用了双线性配对的思想,协议的安全性分析,则综合运用了串空间知识以及可证安全中Game证明的方法,给出了严格的证明.协议具有良好的前向安全性和会话密钥无托管性,通过利用显式的身份认证,提高了协议的执行效率.与随机预言模型中的协议相比,在计算和通信效率方面相当.【总页数】4页(P106-109)【作者】邓帆;邓少锋;李益发【作者单位】信息工程大学,信息工程学院,郑州,450002;信息工程大学,信息工程学院,郑州,450002;信息工程大学,信息工程学院,郑州,450002【正文语种】中文【中图分类】TP309【相关文献】1.标准模型下强安全的无证书认证密钥协商协议 [J], 张延红;陈明2.eCK模型下可证明安全的双方认证密钥协商协议 [J], 赵建杰;谷大武3.标准模型下可证安全的身份基认证密钥协商协议 [J], 王圣宝;曹珍富;董晓蕾4.标准模型下可证安全的属性基认证密钥交换协议 [J], 魏江宏;刘文芬;胡学先5.标准模型下可证安全的加密密钥协商协议 [J], 殷胤;李宝因版权原因,仅展示原文概要,查看原文内容请购买。
高效的强安全的基于身份认证密钥协商协议
高效的强安全的基于身份认证密钥协商协议文章编号:1001-9081(2012)01-0095-04doi:10.3724/sp.j.1087.2012.00095摘要:现有的基于身份(id)认证协议大多在ck模型中被证明是安全的,而ck模型比扩展的ck模型(eck模型)更弱。
基于naxos方法,利用双线性对设计了一种新协议,并基于随机预言假设和gbdh 假设,在eck模型中证明了协议的安全性。
与其他的基于身份认证协议相比,新协议的计算复杂度和通信复杂度较低;满足主密钥前向安全性和完美前向安全性,并抗密钥泄漏伪装。
关键词:认证;密钥协商;基于身份;双线性对;随机预言;gbdh 假设中图分类号: tp309.2 文献标志码:aabstract: most of the existing identity based (id) authenticated protocols are proven secure in the canetti krawczyk (ck) model which is weaker than the extended canetti krawczyk (eck) model. based on naxos trick, a new scheme using bilinear pairing was proposed. the security of the scheme was proven in the eck model under the random oracle assumption and the gap bilinear diffie hellman (gbdh) assumption. the proposed protocol was efficient in computational cost and communication round when compared withother solutions. the new protocol also satisfied master key forward security, perfect forward security and anti key leak disguise.key words: authentication; key agreement; identity based (id); bilinear pairing; random oracle; gap bilinear diffie hellman (gbdh) assumption0 引言密钥协商是安全通信的重要环节。
一种移动环境下的基于身份的端到端认证和密钥协商协议
目前 虽 然 3 的 认 证 和 密 钥 管 理 等 方 面 的 安 全 性 有 很 大 G
P G) K 。相 比传统的公钥密码体制 ,B I E系统更 加简单 , 只需 密
提高… , 但仍然存在缺乏应用域安全 、 没有提供通 信安全透 明
钥产生 中心完成用户身份认证 、 私钥 生成和安全传 送 , 多数 情
10 7 C 0 8 6, M )
Ab ta t h sp p rp o i e e u h n iain me h ns u e d ni n v r e o e c n e t fE C,b s d o h s r c :T i a e r vd d a n w a t e t t c a i c o m s d i e t y i i u ft o c p C t t h o a e n te
k y a r e n r t c li b l o e g e me tp o o o n mo ie c mmu ia i n n c to
S HAO n, LIHui YANG — in Li , Yixa
(no ai eui et ,N t n l e aoaoyo e okn I r tnScryC n r ai a yL brt N t ri fm o t e o K r f w g& S ihn B ln n esyo ot Tl o mui t n,Bin wt i c g, ei U i rt P s lg v i f s& e cm n ai s eig e c o j
第2 5卷第 8期
20 0 8年 8月
计 算 机 应 用 研 究
Ap l ai n R s a c fCo u e s p i t e e r h o mp t r c o
安全有效的可验证加密签名方案
安全有效的可验证加密签名方案潘帅;高德智;翟正元;李晓琳【摘要】Since the fairness of the existing Verifiably Encrypted Signature(VES)scheme depends entirely on a neutral arbiter, a safe and effective ID-based VES scheme is proposed on the basis of Shim’s signature scheme. An adjudicator signs a guarantee to avoid refusing to resume the common signature when resolving conflicts, thereby the equity of exchange signature protocols is enhanced. Compared to the previous schemes, the proposed scheme has less pairing operations and higher security. At last, the proposed scheme is provably secure in the random oracle model under the CDH problem assumption.%针对目前可验证加密签名方案的公平性完全依赖仲裁者中立问题,基于Shim的数字签名方案,提出一个安全有效的基于身份的可验证加密签名方案。
方案中仲裁者对自己的保证书签名,有效地解决了仲裁者在解决冲突时拒绝恢复普通签名问题,从而加强了交换签名的公平性。
与已有的方案相比,该方案不仅具有极少的对运算,而且具有更高的公平性。
在CDH问题难解的假设下,该方案在随机预言模型中可证明是安全的。
简述安全协议的分类
简述安全协议的分类安全协议可以根据其目标和功能的不同进行分类。
下面是几种常见的安全协议分类:1. 通信机密性协议(Communication Confidentiality Protocol):这种安全协议主要用于保护通信内容的机密性,确保只有授权的用户能够访问通信数据。
常见的协议包括SSL(Secure Socket Layer)和TLS(Transport Layer Security)等。
2. 认证协议(Authentication Protocol):认证协议用于验证用户的身份,确保只有合法用户能够进行操作或访问资源。
常见的协议有Kerberos、OAuth和OpenID等。
3. 密钥协商协议(Key Agreement Protocol):密钥协商协议用于两个或多个通信实体之间协商出一个共享的密钥,以便进行后续的通信加密。
例如,Diffie-Hellman密钥交换协议。
4. 审计协议(Audit Protocol):审计协议用于跟踪和记录系统中发生的安全事件,以便进行安全审计和监控。
这些协议可以帮助检测和应对潜在的安全威胁。
5. 防重放攻击协议(Replay Attack Prevention Protocol):这类协议用于防止重放攻击,即攻击者重复发送或录制一次或多次通信过程,并以后再次发送给目标。
常见的防重放攻击协议包括时间戳和非cesar码。
6. 密码协议(Cryptographic Protocol):密码协议是指使用密码学方法来解决安全问题的协议,包括加密、解密、签名、验证等操作。
常见的密码协议包括RSA、AES和MD5等。
以上是一些常见的安全协议分类,每种协议都有自己独特的功能和目标,为不同的安全需求提供了解决方案。
身份基认证密钥协商协议
̂ : G 1 × G 1 → G 2 是定义在群 G 1 和 G 2 上的双线 线性映射 e * 性 对 。 给 定 输 入 ( p, xp, yp, zp, W ) , 其 中 x, y, z ∈ Z q , W ∈ G 2 。判断 W = e ̂ ( p, p ) ( g ′, g ′a , g, g a, ⋯ g a ) ∈ G 1
越强, 电子商务、 电子政务、 企业信息化等与人们生活息息 相关的信息安全问题已经成为全社会关注的焦点, 网络通 信中的安全问题更加引起人们的重视。认证密钥协商协议 为开放的网络环境下安全通信提供了重要保证, 允许通信 双方 (多方) 在身份认证的基础上通过各自提供的信息共同 协商一个安全的共享会话密钥, 为随后的保密通信建立一 个秘密的通道, 使得通信参与方安全的传送信息, 以此来保 证数据的机密性、 完整性。 1976 年 , Diffie 和 Hellman 首 次 提 出 了 公 钥 密 码 学 的
新的两轮双方认证密钥协商协议,通过分析新协议的安全属性指出了构造双方认证密钥协商的一些原则。该协议实现了通信双方的相互 身份认证功能, 使通信双方能确认对方的身份,同时还提供了密钥协商的功能。 关键词 身份基;认证密钥协商;安全属性;双线性对 TP393 中图分类号
A New Identity-based Authenticated Key Agreement Protocol
keywordsidentitybasedauthenticatedkeyagreementsecurityattributesbilinearpairingclassnumbertp393pkgprivatekeygenenator生相继提出了许多实用的身份基加密体制和密钥协商协议以及改进协议514双方多方在身份认证的基础上通过各自提供的信息共同证数据的机密性完整性
安全认证协议英文缩写
安全认证协议英文缩写SA Agreement (Security Authentication Agreement)Parties:Party A: [Company/Individual Name], [registered address], [business license number]Party B: [Company/Individual Name], [registered address], [business license number]Identification:Party A:- Represented by [Name and Position]- Authorized to sign and execute the SA Agreement on behalf of Party A- Hereinafter referred to as "Party A"Party B:- Represented by [Name and Position]- Authorized to sign and execute the SA Agreement on behalf of Party B- Hereinafter referred to as "Party B"Rights and Obligations:Party A:1. Shall provide Party B with relevant security authentication information and services2. Shall ensure the confidentiality of Party B's security information3. Shall be responsible for any breaches of securityParty B:1. Shall provide Party A with accurate and complete information for security authentication2. Shall not disclose anysecurity information provided by Party A3. Shall be responsible for maintaining the security of its own informationPerformance:1. Party A shall provide Party B with security authentication services within the agreed time frame2. Party B shall use the security authentication information provided by Party A for lawful purposes onlyTerm:This SA Agreement shall be effective from the date of signing until termination by either party.Breach of Contract:In the event of any breach of the SA Agreement by either party, the non-breaching party shall have the right to terminate the agreement immediately and seek compensation for any losses suffered.Compliance with Laws:Both parties shall comply with the relevant laws and regulations of China in performing their obligations under this SA Agreement.Applicable Law and Jurisdiction:This SA Agreement shall be governed by and construed in accordance with the laws of China. Any disputes arising from thisSA Agreement shall be resolved through friendly consultation. If no settlement can be reached, the dispute shall be submitted to a court of competent jurisdiction in China.Legal Effect and Enforceability:This SA Agreement shall be legally binding and enforceable upon both parties after the signing and chop-sealing of the agreement by Party A and Party B.。
基于身份可证安全的双方密钥协商协议
基于身份可证安全的双方密钥协商协议
石亚宾;黄开枝;杨鹏
【期刊名称】《计算机应用研究》
【年(卷),期】2009(026)009
【摘要】针对双方认证和密钥协商协议中会话双方属于不同密钥产生中心的情况,利用双线性对性质和BDH假设,基于可证安全的eCK模型提出一种基于身份可证安全的双方密钥协商协议.该协议从测试会话在随机谕示模型中是否存在相应的匹配会话两个方面,对提出的协议方案进行了安全性证明:若BDH假设不可解,则本方案是安全的认证密钥协商协议.
【总页数】4页(P3519-3522)
【作者】石亚宾;黄开枝;杨鹏
【作者单位】国家数字交换系统工程技术研究中心,郑州,450002;国家数字交换系统工程技术研究中心,郑州,450002;解放军91248部队,南昌,331717
【正文语种】中文
【中图分类】TP309.02
【相关文献】
1.基于层级化身份的可证明安全的认证密钥协商协议 [J], 曹晨磊;刘明奇;张茹;杨义先
2.高效安全性可证的双轮双方密钥协商协议 [J], 陈开兵;侯整风
3.可证明安全的基于身份的认证密钥协商协议 [J], 高海英
4.一个可证安全的基于身份多密钥认证协商协议(英文) [J],
5.一个可证安全的基于身份多密钥认证协商协议 [J], 谭作文
因版权原因,仅展示原文概要,查看原文内容请购买。
基于身份的可认证多方密钥协商方案
身份的密钥协商方案 。方案中用于 实现认证功能 的签名是短签名 ,因此认证过程比较高效。通过 引入 口令进化机 制 ,提高 了安全性。新 方 案具有等献性 、无密钥控制、已知密钥 安全 、抗 中间人攻击等安全特性 。
关健词 :认证 ;密钥协商 ;双线性对 ;口令进化
I b s d Au h n i a e u t- a t yAg e m e t c e e D- a e t e tc t d M l p r y Ke r e n h m i S
中圈 分类号; P0. T 39 2
基 于 身份 的可认 证 多方 密钥 协 商方案
赵 婷 .王晓蜂 ,王尚平 ,武 晓蜂 .郭
( 安 理 工 大 学 理 学 院 ,西 安 7 0 5 ) 西 0 4 1
虎
摘
要 :三方密钥协商协议 虽然 比传统方案高效 , 但不具有认证功能且易遭受中间人攻击。文章将该协议 扩展到 多方,提出 2个新 的基于
v l e a l O ma —n t e mi d e at c . hi p pe x e dsi t li ry n o o e wo I b s d k y a r e n c e s T e s h me u n r b e t n i —h - d l ta k T s a re t n t o mu t— t .a d pr p s st D— a e e g e me ts h me . he n w c e s pa
[ s at h iatek yare n rtcls r fce th npeiu rtc 1b tts nbet uh nia eue’ietya di Ab t c]T etp rt e gemet ooo imoee iin ta rvo s oo o. u al Oa te t t t srSdni n r r i p p ii u c eh t s
基于身份加密的可认证密钥协商协议
与利 用双 线性 对 的 密钥 协 商 协议 相 比 ,该协 议 不仅 提 供 了相 同层 次 的安 全 性 与 可扩展 性 ,且在 能 量 开销 、 时 间 开销 和计 算 复 杂度 方 面具有 明显 的优 势 。
关键词 : 物联 网 ; 基于身份加密 ; 可认证密钥协商 中图分类号 : T P 3 0 9 文献标识码 : A 文章编号 : 1 6 7 1 — 1 1 2 2( 2 0 1 4) 0 3 — 0 0 0 1 — 0 6
摘 要 : 密钥协 商是 安 全通 信 的 重要 环 节 ,通过 密钥 协 商协 议 可在 通 信 节 点之 间 建 立共 享会 话 密钥 , 以便 实现 网络 中的安 全 通 信 协 议 是在 基 于身份 的可 认 证 密钥 协
商基 础 上 的无 双 线 性 对 的可认 证 密钥 协 商协 议 。 该协 议 主 要 包括 3个部 分 : 初始化、 参数 提 取 和 密钥协 商。
2 0 1 4 年第0 3 期
■ d o i : 1 0 3 9 6 9 / j i s s n . 1 6 7 1 ・ 1 1 2 2 2 0 1 4 0 3 0 0 1
基于身份加密的可认证密钥协商协议
袁艳祥 ,游林
( 杭 州 电子科技 大学通信 工程学 院,浙 江杭 州 3 1 0 0 1 8 )
I de n t i t y- ba s e d Enc r y pt i o n Aut he nt i c a t e d Ke y Ag r e e me nt Pr o t o c o l
YU AN Ya n — x i a n g . Y 0U Li n ( S c h o o l o fC o m mu n i c a t i o n E n g i n e e r i n g , Ha n g z h o u D i a n z i U n i v e r s i t y , H a n g z h o u Z h e j i a n g 3 1 0 0 1 8 , C h i n a )
基于身份的移动网动态可认证群组密钥协商协议
中图分 类号
T 981 N 1 .
文 献标 识码
A
文章 编号
10 0 9—3 1 ( 0 1 0 0 6 0 5 6 2 1 ) 5— 0 7— 5
第1 2卷第 5期
21 0 1年 1 0月
空
军
工
程
大
学
学
报(自然科学 版)
V 1 1 No 5 o. 2 .
Oc . 0l1 t2
J U N LO I O C N IE RN NV R rY N T R LS IN EE IIN O R A FARF R EE GN E IGU IE Sr ( A U A CE C DTO )
种适合无线移动网络的高效群组密钥协商协议。对 Teg s 协议安全 性进行分析, n 发现 Teg协 s n
议 不具 备认 证 性 , 能抵 御 主 动攻 击。 因此 , 不 通过 改进 Te g协 议 , 出一种 新 的动 态可 认 证群 sn 提
组 密钥 协 商协议 。该 协议 基 于身 份 的 公钥 密码体 制 , 降低 了建 立 和 管 理公 钥 基 础 设 施 的代 价 ; 同时 , 议 支持 节 点 间的相 互认 证 。分析 结果 表 明 : 议 满足群 组 密钥 所要 求 的安全 准 则 , 协 协 降低 了普通 节 点 的计算 和通 信成 本 。 关键 词 群 组 密钥 协 商 ; 于身 份 的公 钥 密码 体 制 ; 证 ; 线性对 基 认 双
中 a, ∈Z b :
一
般认 为不 存在 多项 式 时间算 法 以不 可忽 略 的 优势 来 求 解 出 B L D P和 B D P问题 。而 且 , 圆 曲线 CH 椭
IPsec 协议
介绍IPsec协议的作用和重要性IPsec(Internet Protocol Security)协议是一种网络安全协议,被广泛应用于保护互联网通信的机密性、完整性和身份认证。
它在互联网传输层上提供了安全性,确保数据在网络中的传输过程中不受未经授权的访问和篡改。
IPsec协议的作用和重要性体现在以下几个方面:1.保护数据的机密性:IPsec协议通过使用加密算法对数据进行加密,确保数据在传输过程中不会被窃取或泄露。
这对于敏感数据的传输,如个人隐私信息或商业机密信息,至关重要。
2.确保数据的完整性:IPsec协议使用哈希算法对数据进行完整性校验,防止数据在传输过程中被篡改或损坏。
这样,接收方可以验证数据的完整性,确保数据的准确性和可信度。
3.提供身份认证:IPsec协议使用身份认证机制,确保通信的两个节点是合法且可信的。
通过使用数字证书、预共享密钥等方法,IPsec可以验证通信的参与者的身份,防止伪造和欺骗攻击。
4.抵御网络攻击:IPsec协议可以有效抵御各种网络攻击,如中间人攻击、数据包嗅探和重放攻击等。
它提供了机制来防止未经授权的访问、数据篡改和信息泄露,从而增强了网络的安全性。
5.适用于各种网络环境:IPsec协议可以在各种网络环境下使用,包括局域网、广域网和虚拟专用网络(VPN)。
它为企业和个人提供了一种安全的通信方式,无论是在本地网络内部还是通过公共互联网进行远程访问。
综上所述,IPsec协议在保护互联网通信安全方面具有重要作用。
它通过提供加密、完整性保护和身份认证等机制,确保数据在传输过程中的安全性和可信度。
在当今信息化时代,保护网络通信的安全性变得至关重要,IPsec协议成为了实现这一目标的重要工具之一。
IPsec协议的基本原理和工作方式IPsec(Internet Protocol Security)协议是一种在网络层提供安全性的协议,用于保护互联网通信的机密性、完整性和身份认证。
它基于一系列协议和算法,以确保数据在传输过程中的安全性。
高效的强安全的基于身份认证密钥协商协议
高效的强安全的基于身份认证密钥协商协议作者:舒剑来源:《计算机应用》2012年第01期文章编号:1001-9081(2012)01-0095-04 doi:10.3724/SP.J.1087.2012.00095摘要:现有的基于身份(ID)认证协议大多在CK模型中被证明是安全的,而CK模型比扩展的CK模型(eCK模型)更弱。
基于NAXOS方法,利用双线性对设计了一种新协议,并基于随机预言假设和GBDH假设,在eCK模型中证明了协议的安全性。
与其他的基于身份认证协议相比,新协议的计算复杂度和通信复杂度较低;满足主密钥前向安全性和完美前向安全性,并抗密钥泄漏伪装。
关键词:认证;密钥协商;基于身份;双线性对;随机预言;GBDH假设中图分类号: TP309.2 文献标志码:Amodel. Based on NAXOS trick, a new scheme using bilinear pairing was proposed. The security of the scheme was proven in the eCK model under the random oracle assumption and the Gap Bilinearcommunication round when compared with other solutions. The new protocol also satisfied master key forward security, perfect forward secu0 引言密钥协商是安全通信的重要环节。
认证密钥(Authenticated Key, AK)协商协议不仅能够使两个用户通过不安全信道协商生成一个共享会话密钥,还能让这两个用户彼此认证对方的身份。
协商得到的会话密钥可以为后续的通信提供保密、认证或者完整性等安全服务。
基于身份的密码体制中,用户选择可以代表自己身份的公开标识(身份证号码等)当作他们的公钥。
可证明安全的群组匿名认证密钥协商协议
同 理 , 也 可 以 接 收 来 自 Af ( ID f Î l ) 的 消 息
U U ì
í
n
üì {Vi}ý, í
n
{M
i
ü }ý
,并解密得到
m
f
î i=1
þ î i=1
þ
l = D Sb (M b ) ,
计算 oi = H1(Vi P mf Pl)"i Î{1, 2,L, n} 。
当 Ab 收到来自其他所有成员的n-1个消息时, 计算会话密钥:
U U 3)
广播
ì í
n
üì {Ui}ý, í
n
{M
i
ü }ý
,不失一般性,假
î i=1
þ î i=1
þ
设群组成员Ab(即 IDb Î l )收到来自于Aj的消息;
n
U 4) 使用自己的私钥Sb,从 {M1} 中解密得到 i =1
m j Pl = D Sb (M b ) ;
5) 计算 hi = H1(Ui P mj Pl)"i Î{1, 2,L, n} ;
关 键 词 认证协议; 匿名技术; 群组技术; 密钥协商协议; 网络安全; 网络协议
中图分类号 TP393.08
文献标识码 A
doi:10.3969/j.issn.1001-0548.2011.02.023
Provably Secure Anonymous Authentication Key Agreement Protocol for Multicast Group
3. Key Laboratory of Computer Networks and Information Security of Ministry of Education, Xidian University Xi’an 710071;
标准模型下可证安全的认证密钥协商协议
isi d b in a a n s t n p c nwlRe a d G me me o n po al eui r o rh ni l sdT e npr y bl er p i g .r d sae k o e n a t d i rvbe scry ae cmpe es ey ue.h e i i r Sa h t v
t e 1 mp r d wi h p o o o i e r n m r ce mo e . e p oo o a h s me c mp t t n l a d c mmu i ai n oo. Co a e t t e r t c l n t a d h h e o a l d 1 t r t c l h s t e a o u ai a n o h o n c to
C le le8 o e p oo o s n ls d a d sr t po f i ie . e p o o a o d f r r sc rt n eso k y O Gn s f t r tc l i a ay e n a tc ro s v nTh mtc lh s g o owad e u i a d s sin e T h i g y n n t sigAtte s me t e tr u h te e pii a te t ain,ti rv s te f ce c f te i lme tt n o h r - o -o t . h a i ,ho g h x l t uh ni t l n m c c o i mp o e h e in y o mpe nai fte p o i h o
publickey,gssapi-with-mic意思
publickey,gssapi-with-mic意思公钥、GSSAPI-with-MIC是网络安全领域中重要的概念,两者均是常见的安全认证方式。
公钥,也称为非对称密钥,是一种加密方式,它使用一对密钥,即公钥和私钥,而这两个密钥是不同的。
公钥是用于加密的密钥,而私钥是用于解密的密钥。
公钥是公开的,任何人都可以获得,而私钥仅由系统或个人保留。
这就保证了只有密钥持有者才能解密被加密的信息,从而增强了信息安全的保护性。
GSSAPI-with-MIC是一种网络安全通信协议,全称为Generic Security Service Application Program Interface with Message Integrity Code。
它是由IETF(Internet Engineering Task Force)定义的一组标准协议。
GSSAPI-with-MIC可以在基于TCP/IP或其他网络协议的应用程序中提供强大的安全保护。
GSSAPI-with-MIC通过定义一些机制来保证网络通信的机密性、完整性和权限。
公钥和GSSAPI-with-MIC通常一起使用,因为这两种技术互补,彼此增强了网络安全保护的效果。
在实现网络通信时,应用程序将首先使用公钥技术来建立安全的连接,然后使用GSSAPI-with-MIC来确认消息的完整性和验证权限。
这种方式通常被应用于SSH(Secure Shell)协议中。
在使用公钥和GSSAPI-with-MIC进行网络通信时,需要注意以下几点:首先,公钥和GSSAPI-with-MIC都需要进行配置并进行安全设置,否则可能存在安全漏洞或者无法正确地建立安全连接。
其次,应该在使用公钥解密信息时特别小心,确保只有授权的用户才能获得私钥,否则可能会泄漏敏感信息。
最后还要注意,使用公钥和GSSAPI-with-MIC并不能百分之百保证网络通信的安全,因此,应始终保持警惕,避免泄露敏感信息。
- 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
- 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
- 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。
A P r o v a b ly S e c u r e Id e n t it y-b a s e d Au t h e n t ic a t io n Mu lt ip le Ke yAg r e e m e n t P r o t o c o lTan ZuowenSchool of Information T echnology,Jiangxi Univers ity of Finance and Economics,Nanchang330032,P.R.China Key Lab of Network Security and Cryptology,School of Mathematics and Computer Science,Fujian Normal University,Fuzhou350007,P.R.ChinaAb st r act:An auth entication m ultip le k ey agreement protocol allows the users to compute more than one session keys in an authentication way.In the paper,an identity-based authentication multiple key agreement protocol is proposed. Its authentication part is proven secure against existential forgery on adaptively chosen message and ID attacks under the random oracle model upon the CDH assumptions.The session keys are proven secure in a formal CK security model under the random oracle model upon the CBDH assu mp tion s.C om par ed with the pr eviou s multiple key agreement protocols,it requires less communication cost.Key wor ds:authentication;identity-based;key agreementI.INTRODUCTIONA key agreement protocol allows two or more entities to establish a sh ar ed key via o pen communication channels.The shared key can be applied as a session key to provide secure communication between them.An authentication key agreement protocol not only allows entities to compute the session key but also ensures the authenticity of the involved entities.Diffie and Hellman proposed the rst key agreement protocol based on asymmetric cryptography[1].Its security is based on the intractability of the discrete logarithm problems.The MQV protocol is a well-known authentication key agreement protocol[2]. But the protocol is vulnerable to an unknown key share attack[3].An improvement version was given in[4]with one more pass.Sh am ir[5]c on s tr u cted id en ti ty-bas ed encryption and signature protocols to simplify key agreement procedures of certificate-based public key infrastructures.Lots of identity-based key agreement protocols have been developed[6-8]. CK protocol[9]modified Smart’s protocol[7]. Wang,et al.constructed an identity-based key agreement protocol[10]in the standard model. However,they cannot provide perfect forward security.It is n ecessary that an authenticatio n key agreement protocol generates several session keys22011.063论文集锦within one run.Harn and Lin[11]proposed an authentication multiple key agreement protocol in which two entities generate four shared keys at a time,however,only three of these keys can provide perfect forward security.Hwang,et al.proposed a more efficient authentication key agreement protocol[12].Nevertheless,the protocol suffers from the modi cation attack[13].Lee,et al.[14] proposed an authenticated multiple key agreement protocols based on bilinear pairings.Vo,et al.[15]demonstrated that Lee,et al.’s pairing-based authenticated key agreement protocol cannot resist against impersonation attacks and cannot provide perfect forward security.In order to avoid those attacks,V o,et al.proposed improvement.In this paper,an identity-based multiple key ag reemen t pr oto col(I B-MKA)is pr op osed. Compared with the previous MKA protocols,the proposed protocol needs less communication cost. The protocol enforces the multiple key agreements in an authentication manner.Its authentication part is proven secure against existential forgery on adaptively chosen message and ID attacks under the random oracle model upon the hardness of co mpu tational Diff ie-Hellm an pr oblems. The protocol is prov en secure in the rando m oracle m odel in a fo rmal CK security mod el upon the computational Bilinear Diffie–Hellman assumptions.It achieves perfect forward security. Ev en if all th e lo ng s ecr et k eys inclu din g the tr usted authority’s master p rivate key are comprised,the previous session keys would not be affected.The r emainder of this paper is organized as follows.Some preliminaries are given in Section II.In Section III,an IB-MKA protocol is proposed. Section IV an alyzes th e IB-MKA pr otocol. Conclusions are given in Section V.II.PRELIMINARIESDefin it ion1(Computational Bilinear Diffie–Hellman(CBDH)Problem)Given(Q,aQ,bQ,cQ)in a cyclic group1G for unknown*,,pa b c Z∈,output (,)abce Q Q.De ne the advantage of a poly nomial algorithm Aagainst the CBDH problem as12,,GSucc Pr[(,)(,)]CBDH abcAGA Q aQ,bQ,cQ e Q Q==, where th e pro bab ility is over the rand om choice of the generator of1G,the random choiceof*,,pa b c Z∈and random coins chosen b y th e algorithm A.Definition2(Computational Bilinear Diffie–Hellman(CBDH)Assumption)12,,Succ CBDHA G G ofany polynomial algorithm A is negligible.Defin ition3(Computational Diffie–Hellman (CDH)Problem)Given(Q,aQ,bQ,cQ)in1G for unknown*,,pa b c Z∈,compute abQ.The advantage ofa polynomial algorithm A in solving CDH problemis de ned as1*,Succ Pr[(,),,]CDHqAGA aQ bQ abQ a b Z==∈. Defin ition4(Computational Diffie–Hellman (CDH)Assumption)12,,Succ C BDHA G G ofany polynomial algorithm A is negligible.III.THE PROPOSED IB-MKA PROTOCOLWe ass um e th e ex istence of a tr ust ed key generation center(KGC)who is responsible for the creation and secure distribution of entities’secret keys.The new IB-MKA protocol consists of three algorithms,Setup,Extract and Key agreement.S et u p:Let1G b e an ad d itiv e g ro u p o f prime order p with a g enerator Q and2G b ea multiplicative group of prime order p.Let e be an adm issible map fr om11G G×to2G,and 11:{0,1}GH→,*2:{0,1}pZH→be two cryptographic hash functions.KGC chooses a random number*ps Z∈as the master key and computes KGC sQP=as the system’s public key.KGC publishes systemparameters*1212{,,,,,,,}p KGCe Z QG G P H H.Extr act:Alice and Bob are two entities involvedin the IB-MKA protocol.Their identities and public keys are1,))((A AID IDH and1,))((B BID IDH,respectively. KGC generates their private keys:1)(A As IDS H=, 1)(B Bs IDS H=.Key agr eement:Alice and Bob execute the key2011.02733agreement in an authentication manner.Step 1.Alice →Bob:12{,,,}A R V R R .Alice r an dom ly selects a 1,a 2in *p Z ,an d computes:111)(A ID a R H =,211||)(B A ID a R H ID =,(1)12)(A R ID a H =22211||||))((A A R a R V a S H R =++.(2)Then Alice sends 12{,,,}A R V R R to Bob.Step 2.Bob →Alice:12{,,,}B Z V Z Z .Upon receiving 12{,,,}A R V R R ,Bob first checks their authenticity by verifying the formulae:1112(,(||))?((),)A B A e R H ID ID e H ID R ,(3)12121(,)?(()(),)A A KGC e V Q e R R H R ||R ||R H ID P ++.(4)If either of the above formulae does not hold,Bob refuses the session request.Otherwise,Bob randomly chooses 1b ,2b in *pZ ,and computes:111)(B ID b Z H =,211||)(B A ID b Z H ID =,(5)12)(B Z ID b H =,22211||||))((B B Z b Z V b S H Z =++(6)Then,Bob computes {1SK ′,2SK ′,3SK ′,4SK ′}.111212(,())B K e R b H b R S ′=,(7)12111||||||||)(R Z K R SK H Z ′=;21212(,())B K e R b H b R S ′=,(8)22121||||||||)(R Z K R SK H Z ′=;312212(,())B K e R b H b R S ′=,(9)32131||||||||)(R Z K R SK H Z ′=;42212(,())B K e R b H b R S ′=,(10)42141||||||||)(R Z K R S K H Z ′=.Bob sends 12{,,,}B Z V Z Z to Alice.St ep 3.Alice ch eck s au th enticity of the message.22121||||||||||)(t R H R R Z Z Z =,1112(,(||))?((),)ABBe Z H ID ID e H ID Z (11)(,)?(())11e V Q e Z Z tH ID P B B KGC ++=.(12)If both the formulae hold,Alice computes four shared session keys {SK 1,SK 2,SK 3,SK 4}:112121((),)A K e a H a Z S Z =,(13)21111||||||||)(R Z R SK H Z K =;222121((),)A K e a H a Z S Z =,(14)21221||||||||)(R Z R SK H Z K =;31212((),)A K e a H a Z S Z =,(15)21331||||||||)(R Z R SK H Z K =;42212((),)A K e a H a Z S Z =,(16)21441||||||||)(R Z R SK H Z K =.Its correctness is shown by bilinearity of the pairing.112121((),)A K e a H a Z S Z =12121(,())A e a S H a Z Z =12121(,())A e a S H b R Z =1121211((),()())A B e sa H ID H b R b H ID =11212(,())B e R b H b R S =1K ′=.Similarly,22K K ′=,33K K ′=,44K K ′=.So Alice and Bob have four shared session keys:11SK SK ′=,22SK SK ′=,33S K SK ′=,44SK S K ′=.IV .ANALYS ES ON THE NEW IB-MKAPROTOCOLA.Secur ity AnalysesDifferently from the identity-based key agreement protocols [6-10],when one entity issues message,the other entity can check the v alidity of the r eceived m essage and can be assur ed of the identity of the message sender.Now,we show that the authentication par t is proven secur e against existential forgery under adaptively chosen message and ID attacks in the random oracle model upon the CDH assumptions.Theor em 1If there is an adversary E who can (t,H q ,E q ,A q ,ε)-break the authentication par t of the new protocol under an adaptively chosen message and ID attacks in the random oracle model,then there exists an algorithm D who can use E to solve an instance of the CDH problems in G 1with probability and time1,Succ CDH D G …()Adv E (H q +E q +A q )H ε,t ′≤t+(H q +E q +5A q +2)t S +(A q +1)t A +t i n +(A q +1)t a where H εdenotes the collision probability of the hash functions,H q ,E q and A q denote the times of Hash-query,Extract-query and Authentication-query,respectively.t S ,t A ,t a and t in denotes the time for one scalar multiplication,one point addition in G 1,one modular addition and one inversion in *p Z ,respectively.Pr o of:Accord ing to [16],it is enou gh to show that the proposed I B-MKA p rotoco l is proven secure against adaptively chosen message and given ID attacks.Considering this,we fix an identity ID.If an adversary E can break its authentic part with a non-negligible probability282011.03论文集锦()A dv E ,then E is given ID and can output theauthentic message about the given identity ID.W e will construct an algorithm D to solve a randomly chosen instance of CDH problems:given (Q ,aQ ,bQ )in 1G for unkn own *,p a b Z ∈,to compute abQ .D will run E as a subroutine and act as a challenger.D makes responses to the queries as follows.Setup:Take *1212{,,,,,,,}p K GC e Z Q G G P H H as the system parameters where KGC sQ P =.Qu er ies:E m ak es a poly nom ial b oun ded number of the queries in an adaptive manner,where all the hash functions are considered as random oracles.y Hash-quer y:For H1-query about an identity i ID ,D ch ooses r andom ly *p i Z x ∈and gives a response:1,if (),otherwisei i i bQ ID ID H ID x Q ==.Then D puts the pair (i ID ,1()i H ID )in a tableTH 1.For H 1-query about an identity pair (i ID ,k ID ),D searches for (i ID ,)in TH 1.If the pair (i ID ,1()i H ID )is not in TH 1,D makes a response as above.Otherwise,D chooses randomly t ik *p Z ∈and computes11(||)()i k ik i H ID ID t H ID =.Then D stores the triple (i ID ,k ID ,)in a table TH 11.For H 2-query about a message,F chooses a random value in *p Z and stores the results in a table TH 2.y Extr act-quer y:For a query about k ID ,if a pair (k ID ,)is in a table TH 1,D makes a response ()k x aQ and puts the pair (k ID ,)in a table TE.Otherwise,D at first makes a response as in H 1-queries.Note that an Extract-query about ID is not permitted.y Authentication-quer y:Assume that E issues an authentication query (i ID ,k ID ,j ),which means that the query is the j-th authentication between i ID and k ID .D makes a response as follows.(1)Choose 1j y ,0j y *p Z ∈.Set j y =1j y +0j y (mod p).(2)Search TH 1(TH 11)for 1)(i ID H (1||)(k i ID H ID ).If it does not exist,D makes responses as in H 1-queries.(3)Choose randomly j h *p Z ∈and calculate11j j R y Q =,21j j ik R y t Q =,01)(j j j i R y Q h ID H =,()j j V y a Q =.(17)(4)Set 221||||)(j j j j R h H R R =.Pu t 12{,,,}j j j j h R R R in a table TH 2.I f it is already in TH 2and 221||||)(j j j j R h H R R ≠,D goes back to (4)and chooses another j h .(5)Return 12(,,,,,)i k j j j j V ID ID R R R and store it in TA.In fact,it satis es the veri cation equations (3)(4).11(,(||))j i k e R H ID ID 11(,())j i k i e y Q t H ID =11((),)i i k j e H ID t y Q =12((),)i j e H ID R =.12121((),)j j j j j i KGC e R R H (R ||R ||R )H ID P ++=1011(()(),)j j j i j i KGC e y Q y Q h H ID h H ID P ++=(,)j e y aQ Q =(,)j e V Q .O u t p u t :If D d oes no t ab or t du rin g th e simulation,E will output valid 12(,,,,)R h V R R for the xed ID,without accessing any oracles except 2H ().Acco rding to the fo rking lemma [19],by replaying the same r andom tape but different cho ices of 2H ,we h ave 12(,,,,)R h V R R and 12(,,,',')R h V R R with different hash 2H values (h ,h ′)on 12(,,)R R R (hence the different V ,'V ).Then,D can compute abQ =1()()h h V V ′′.This completes the description of the simulation.It is easy to verify the indistinguishability of the view during the simulation with the view during the actual execution of the protocol.If the results of Authentication-query are inco nsistent,D ’s simulation will fail.The probability H εof such collisions is negligible [19].Therefore,D has a probability of success1,Succ CDH D G ≥()A dv E (H q +E q +A q )H ε.D ’s running time is the sum of E ’s running time plus the time of simulation.During the simulation,on e scalar mu ltiplication in G 1is needed in Setup phase,and one scalar multiplication in G 1is needed in a Hash-query (an Extract-query).Each Authentication-query requires one modular2011.02933addition in *p Z ,ve scalar multiplications and one point addition in G 1.In Output phase,one modularaddition in *p Z ,one inversion in *p Z ,one scalar multiplication in G 1and one point addition in G 1are required.The total running time t ′of D is at mostt+(H q +E q +5A q +2)t S +(A q +1)t A +1t m +(A q +1)t a .□Next,we prove the security of the new IB-MKA protocol in the CK security model [11].The model involves an entity set,a KGC set and an adversary E.These entities are modeled by oracles,,n I J ∏,which simulates an entity I carrying out a session with another entity J for the nth time (i.e.the nth run of the protocol between I and J).E is allowed to make three types of oracle queries:y Sen d:Allow E to send a message of her choice to an oracle,say ,n I J ∏,or to initiate a run of the protocol between two entities,I and J.y Reveal:Allow E to ask a particular oracle to reveal the session key (if any)it currently holds to E.y Corr up t:Allow E to ask a particular oracle to reveal the long-term private key.After E issues a polynomial bounded number of queries to the oracles and nally makes a Test-query to a chosen oracle.The chosen oracle ips a coin bit ∈{0,1},and returns the session key if bit =0,or else a random string if bit=1.Then E guesses bit ′.E ’s advantage Adv(E)is the probability that E can distinguish the session key from a random string:Adv(E)=|Pr[bit ′=bit]–|.(18)Theor em 2.If there is an adversary E who can (t,H q ,E q ,A q ,()A dv E )-br eak the new IB-MKA protocol in the random oracle model,then there exists another algorithm F who could apply E to solve an instance of the CBDH problems in G 2with a probability and time12,,Succ Adv()CBDHF G G E …t ′t+(H q +Eq +5A q +2)t S +(A q +1)t A +t m +(A q +1)t a .Pr oof:First,when E is benign,if the oracles ,n I J∏and ,t J I ∏follow the protocol,as shown in the argument about the correctness of the newprotocol,both oracles accept holding the same keys i SK (i=1,2,3,4).Since the hash function H 2()is a random oracle,j SK (i=1,2,3,4)is distributeduniformly at random on {0,1}k,where k is the system security parameter.Next,when the two oracles are uncorrupted and have had matching conversations,since Theorem 1demonstrates that any adversary cannot impersonate the entities,each party has received properly formatted messages fr om the other entity.Therefore,both or acles accept and hold the same session keys.Thirdly,we apply proof by contradiction to prove that the advantage Adv(E)of any adversary E is negligible with some polynomial number of oracle queries upon CBDH assumptions in random oracle model.Suppose that Adv(E)is non-negligible.Now we use E to construct a simulator F which solves the CBDH problem with non-negligible probability.Input:(aQ ,bQ ,cQ )where unknown a,b,c *p Z ∈,Q is a generator of group G 1with order p.Simulation:Denote by q s ,q h at most the number of session oracle queries and the number of H 1-queries by E,respectively.For the entity ,I J ,the simulator randomly chooses j y and n,t ∈{1,2,…,q s },l ∈{1,2,…,q h }.F guesses that E will select ,n I J∏to ask its Test-query after ,t J I ∏has had a matching conversation to ,n I J ∏.y I nitialization:F sets aQ as KGC P .F sets bQ as I ’s public key (with identity i ID ),1()()j y cQ as J ’s public key (with identity j ID ).For other entitiesl ID ,F sets (l x Q ,())l x aQ for *l R p x Z ∈as l ID ’s public/secret key pair.y Extr act-quer y:For an Extract-query about l ID ,l ID {i ID ,j ID },if there is a pair (l ID ,)in a table TH 1,F responds with ()l x aQ and puts the pair (l ID ,)in TE.Otherwise,F responds as in H 1-queries.Note that an Extract-query about i ID and j ID is not permitted.y Hash-quer y:For H 1-query about an identity,F chooses randomly x l *p Z ∈and gives a response.1,if (),if ,otherwisel il j l jl bQ ID ID H ID y Q ID ID x Q ===.2011.033论文集锦Then F puts the pair (l ID ,1()l H ID )in the table TH 1.For H 1-query about an identity pair (i ID ,j ID ),D searches for (i ID ,)in TH 1.If the pair (i ID ,1()i H ID )is not in TH 1,F makes a response as above.Otherwise,F chooses randomly h ij *p Z ∈and computes1(||)()i l ij H ID ID h bQ =.Then F stores the triple (i ID ,j ID ,)in TH 11.For H 2-query about new messages (,,),F chooses a random value in *p Z and stores the results in a table TH 2.For H 2-query about new messages (,,,,,),F chooses a random value in *p Z and stores the results in TH 22.For H 2-query about new messages 2i y Z ,F chooses a random value in *p Z and stores the results in a table TH 21.y Corrupt-query:F responds by revealing the entity ’s long-term private key.When E issues a Corrupt-query about I or J,F gives up.y Reveal-query:F answers it by revealing thesession keys.When E asks ,n I J∏or ,t J I ∏a Reveal-query,F gives up.y Send-query:F answers Send-queries as in the proposed protocol except ,n I J ∏or ,t J I ∏.F answers an Send-query (m ≠n,t)about ,m I J ∏:(1)Choose randomly i y ,ij h ,*0m p y Z ∈.(2)Set 0m i m y y y =+(mod p).(3)Search for 1(||)i j H ID ID in the table TH 11.If it does not exist,F adds it to TH 11.(4)Choose randomly m h *p Z ∈and calculate1i R y Q =,2i ij R y h Q =,0()m m R y Q h bQ =,1()m V y aQ =.(19)(5)Set 212(||||)m h H R R R =.Put 12(,,,)m h R R R in a table TH 2.If (1R ,2R ,R ,)has already been in TH 2and 221||||)(m R h H R R ≠,F goes back to (4)and chooses another m h .(6)Return 121(,,,,,,)I J m V R R R and store it in TA.It satisfies the verification equations (3)and (4).11j (,(||))i e R H ID ID i (,)ij e y Q h bQ =(,)ij i e bQ h y Q =12((),)i e H ID R =.12121((),)i KGC e R R H (R ||R ||R)H ID P ++=0(,)i m m m KGC e y Q y Q h bQ h bQ P ++=(,)m KGC e y Q P =1(,)e V Q .Similarly,F answers an Send-query about ,m J I ∏:(1)Choose randomly jm y and *m p z Z ∈.(2)Search for 1(||)i j H ID ID in the table TH 11.If it does not exist,F adds it to TH 11.(3)Calculate 1()j jm Z y y cQ =,2j ()m ij Z y h bQ =,()m m j Z z Q h y cQ =,2()m V z aQ =.(20)(4)Set 22121||||||||||)(m j m R y h H R R Z Z Z =.Put 1212(,,,,,,)m jm y h R R R Z Z Z in TH 22.If it is in TH 22an d 22121||||||||||)(m jm R y h H R R Z Z Z ≠,F g o es back to (1)and chooses other jm y and *m p z Z ∈.(5)Retur n 122(,,,,,,)J I m V Z Z Z and stor e it in TA.In essence,it satisfies the verification equations (11)(12).11(,(||))i j e Z H ID ID ((),())j jm ij e y y cQ h bQ =((),())j ij jm e y cQ h y bQ =12((),)j e H ID Z =.(,)j jm m m j m j j jm KGC e y y cQ z Q h y cQ h y cQ y y cQ P =++(,)m KGC e z Q P =(,)m e z aQ Q =2(,)e V Q =.y Test-quer y:On a Test-query,F gets a session key and flips a coin bit.If bit=1,F returns the session key.Otherwise,return a random value with the same length.Ou tp ut:The simulation is perfect,so F does not abort.E finally generates valid session keys with the advantage Adv(E).Suppose that E can generate some of four shared keys 1234{,,,}K K K K (fur ther session k ey s).Say,K 1.F com putes1()1(,)i j j my y y h abc e Q Q K =,where h is the hash value through which one can compute the session keys,22()i h H y Z =is the hash value about 2i y Z in the table TH 21maintained by F.This is since1221((),)i i A K e y H y Z S Z =1((),())i i j jm e y haH ID y y cQ =(,())i j jm e y habQ y y cQ =((,))i j jm h y y y ab c e Q Q =.This completes the description of the simulation.E ’s view in the simulation is indistinguishable from its actual view.So,F succeeds in computing (,)abc e Q Q only when the k-th distinct H 1call is made.Therefore,F has a probability of success:12,,Succ Adv()CBDH F G G E ≥≥.F ’s running time t ′is E ’s running time plus the time it takes to simulate the whole security proof:t+(H q +2E q +92S q +2)t S +S q t A +(32S q +3)t m +S q t a +2t i n .2011.0133Theor em 3The proposed protocol holds perfect forward security.P r oo f.Sup posed th at th e master key s is compromised (hence Alice ’s and Bob ’s long-term private keys A S and B S are comprised).The four secret values 1234{,,,}K K K K determine the session keys.The left sides of Eq.(13)-(16)can be written as 121211((),)s K e H a Z R Z =,22121((),)s K e H a Z R Z =,32121((),)s K e H a Z R Z =,4212((),)s K e H a Z R Z =.Note that there must exist a term 212()H a Z or 212()H b R in the secret valu es.2212(,,,)Q Z R Z a and 2122(,,),Q R R b Z are two valid Diffie-Hellman tuples.Upon the CDH assumptions,any adversary with the master key s still cannot compute the secret values 12a Z or 12b R (hence session keys).The compromise of the master key does not lead to the compromise of the session keys previously constructed.B.Per for mance AnalysisCompared with the previous IB-KA pr otocols [6-10],the new IB-MKA protocol contains an authentication part.Moreover,after each execution of the pr otocols [6-10],only one session key will be established.In the following,we make performance comparison among LWW protocol [14]and VLYK protocol [15]and the IB-MKA presented in Table I.Let t e be the time of one pairing computation in 2G and t m is the modular multiplication in *p Z and t me be on e m odular exponent computation in RSA.W e do not consider the time of the addition in *p Z and the time of hash operations,since they are negligible comparing with other computations.The computation time of 1()H is not considered,since it can be pre-computed.The table lists the time consumed by one party.Assume that the size of the elliptic curve group is 2320bit.According to X.509.v3,the certificate of public key contains at least a 1024-bit modulus and a 1024-bit signature.In the new pr otocol,both the communication parties authenticate each other with one more extra pairing computation than LWW pr otocol and VLYK protocol.But one modular exponent computation is requir edto verify the validity of the public keys in LWW protocol and VLYK protocol.The protocol has roughly the same computation cost with the two MKA protocols.Table I Performance comparisonLWW protocolVLYK protocol Ours Compu tation time 6t A +10t S +3t m +7t e +t me 6t A +14t S +2t m +7t e +t me2t A +8t S +2t m +8t e Communication cost 3016bit 3016bit 1280bit th e k ey escr ow Yes Yes No Forwar d secu rity No Yes Yes Authentication pr oofNoNoYesIn LWW protocol and VLYK protocol,each time one user sends information to the other user,a certi cate of public key must be sent.Therefore the co mmunicatio n co st of each r un is mor e than 3016bits for the two protocols.While the communication of each run in the protocol only needs 1280bits.The new IB-MKA protocol needs less communication cost.Since the new protocol does not need the key escrow.V .CONCLUSIONSI n this pap er,we pr opose an id en tity-based multiple key agreement protocol.A formal proof shows that its authentication part is secure against existential forgery on adaptively chosen message and ID attack under the random or acle model and the CDH assumption.The proposed protocol is pr oven secure in the CK mo del un der the random oracle model and the CBDH assumption.Co mpared with th e multiple key ag reem en t protocols in the literature,the protocol has less communication cost.Acknowledg ementsTHIS work is partially supported by a grant from the National Natural Science Foundation of China (10961013).The authors also gratefully thank the editors and the anonymous reviewers for their valuable comments and suggestions,which have improved the presentation.22011.0论文集锦References[1]DIFFIE W,H ELLMAN M E.New Direct ions i nCryptography[J].IEEE Transactions on Information Theory,1976,22:644–654.[2]ME NEZES A,QU M,VANSTONE S.Some NewKey Agreement Protocols Providing Mutual Implicit Authentication[C]//Proceedings of the Second Workshop on Selected Areas in Cryptography,1995:22–32.[3]BURTON S,KALISKI J R.An Unknown Key-shareAttack on the MQV Key Agreement Scheme[J].ACM transactions on Information and System Security,2001, 4(3):275–288.[4]LAW L,MENEZES A,QU M,SOLINAS J,V ANSTONES.A n Effici ent Sch eme fo r Au th enti cated K ey Agreement[R].Technical Report CORR98–05,1998.Available at /law98ef cient.[5]SHAMIR A.Identity-based Cryptosystems and SignatureSchemes[C]//Advances in Cryptology-CRYPTO’84, Lecture Notes in Computer Science,Springer Berlin/ Heidelberg,196,1984:47–53.[6]OKAMOTO E.Proposal for Identity-based Key DistributionSystem[J].Electronics Letters,1986,22:1283–1284. [7]SMART N P.An Identity based Authenticated KeyAgreement Protocol based on the Weil Pairing[J].Electronics Letters,2002,38:630–632.[8]WANG S B,CAO Z F,CHOO K R,W ANG L.An ImprovedIdentity-based Key Agreement Protocol and Its Security Proof[J].Information Science,2009,179(3):307–318. [9]CHEN L,KUDLA C.Identity based Key AgreementProtocols from Pairings[C]//Proceedings of the16th IEEE Computer Security Foundations Workshop,IEEE Computer Society,2002:219–213.[10]WANG S B,CAO Z F,DONG X L.Provably SecureIdentity-based Key Agreement Protocols in the Standard Model[J].Chinese journal of Computer,2007,30(10):1842–1852.[11]HARN L,LIN H Y.Authenticated Key Agreement Exchangewithout Using One-way Hash Function[J].Electron Letter,2001,37(10):629–630.[12]HW ANG R J,SHIAU S H,LAI C H.An EnhancedAuthentication Key Exchange Scheme[C]//Proceedings of the17th international conferenceonAINA,2003:20–25.[13]Lee N Y,Wu C N.Improved Authentication Key ExchangeProtocol without Using One-way Hash Function[J].ACMOperation SystemReview,2004,38(2):85–92.[14]LEE N Y,WU C N,W ANG C C.Authentic ated MultipleKey Exchange Protocols based on Elliptic Curves and BilinearPairings[J].Computers and Electrical Engineering,2008,34(1):12–20.[15]VO D L,LEE H,YEUN C Y,KIM K.Enhancements ofAuthenticated Multiple Key Exchange Protocol based onBilinear Pairings[J].Computers and Electrical Engineering,2010,36:155–159.[16]CHOON J C,CHEON J H.An Identity-Based Signaturefrom Gap Dif e-Hellman Groups[C]//Proceedings of LectureNotes in Computer Science,Springer Berlin/Heidelberg,2567,2002:18–30.BiographyT an Zuowen,received his M.S.degree fromXiangtan University and his Ph.D.degree fromAcademy of Mathematics and Systems Science,Chinese Academy of Sciences.His research interests include Information security andcryptology.2011.0333。