信息网络安全 ›› 2016, Vol. 16 ›› Issue (10): 21-27.doi: 10.3969/j.issn.1671-1122.2016.10.004

• • 上一篇    下一篇

不需双线性对的基于身份的认证密钥协商协议

矢敏1, 叶伟伟2(), 欧庆于2   

  1. 1. 91551部队,江西九江 332006
    2. 海军工程大学信息安全系,湖北武汉 430033
  • 收稿日期:2016-07-28 出版日期:2016-10-31 发布日期:2020-05-13
  • 作者简介:

    作者简介: 矢敏(1981—),男,江西,高级工程师,硕士,主要研究方向为信息安全;叶伟伟(1991—),男,重庆,硕士研究生,主要研究方向为密码理论与应用;欧庆于(1978—),男,江西,副教授,硕士,主要研究方向为密码芯片设计。

  • 基金资助:
    国家自然科学基金[6110042,6120238]

Identity-based Authenticated Protocol without Bilinear Pairing

Min SHI1, Weiwei YE2(), Qingyu OU2   

  1. 1. 91551 Troops of PLA, Jiujiang Jiangxi 332006, China
    2. Department of Information Security, Naval University of Engineering, Wuhan Hubei 430033, China
  • Received:2016-07-28 Online:2016-10-31 Published:2020-05-13

摘要:

认证密钥协商协议是一个非常重要的密码学概念,可以用来确保数据的保密性和完整性。通过在密钥协商中加入隐式认证,可以使得用户确认只有其指定方才能完成与其的密钥协商,从而避免传统密钥协商协议的中间人攻击。目前大部分认证密钥协商协议使用了双线性对,但双线性对的计算效率较低,因此研究并设计不使用双线性对的认证密钥协商协议一直是一个研究的热点。尽管一些学者提出了一些方案,但是这些方案构造仍显复杂,为了提高协议的运行效率,文章研究并提出了一种基于身份的认证密钥协商协议,协议不使用双线性对,同时协议构造简单,安全性好。在eCK模型下,将协议的安全性规约到CDH数学困难假设,形式化地证明了协议的安全性。最后通过协议对比,表明文章提出的协议运行效率更高,安全性更好。

关键词: 认证密钥协商, eCK模型, CDH数学困难假设, 双线性对

Abstract:

Authenticated key agreement protocol is a very important concept of cryptography, which can be used to ensure the confidentiality and integrity of data. By adding an implicit authentication in the key agreement, the user can confirm that only the intended party can complete key agreement with himself. The method avoids the middle man attack in traditional key agreement protocol. At present, most of the authenticated key agreement protocols use bilinear pairing which has low computational efficiency. Therefore it is a hot research topic to study and design the authentication key agreement protocol without using bilinear pairing. Although some scholars have put forward some schemes, the construction of these schemes is still somewhat complicated. In order to improve the efficiency of the protocol, this paper presents an identity-based authenticated key agreement protocols without using bilinear pairings. At the same time, the protocol is simple in structure and good in security. The protocol’s security is reduced to CDH mathematical difficulty hypothesis, and is formally proved in the eCK model. By comparison, it shows that the protocol has higher efficiency and better security.

Key words: authenticated key agreement, eCK model, CDH mathematical difficult hypothesis, bilinear pairing

中图分类号: