计算机科学 ›› 2018, Vol. 45 ›› Issue (6A): 380-382.

• 信息安全 • 上一篇    下一篇

一种新的基于身份的Ad hoc认证和密钥协商方案

霍士伟,杨文静,李景智,申金山   

  1. 国防科技大学信息通信学院 西安710106 西安通信学院 西安710106
  • 出版日期:2018-06-20 发布日期:2018-08-03
  • 作者简介:霍士伟(1985-),男,硕士,讲师,主要研究方向为无线网络技术,E-mail:shiweihuo@163.com;杨文静(1975-),女,博士,主要研究方向为体系结构建模;李景智(1987-),男,硕士,讲师,主要研究方向为网络管理技术;申金山(1984-),男,硕士,主要研究方向为无线网络技术。

New Identity-based Authentication and Key Agreement Scheme in Ad hoc Networks

HUO Shi-wei,ANG Wen-jing,LI Jing-zhi,SHEN Jin-shan   

  1. Institute of Information and Communications,National University of Defense Technology,Xi’an 710106,China
    Xi’an Communications Institute,Xi’an 710106,China
  • Online:2018-06-20 Published:2018-08-03

摘要: 现有Ad hoc网络中基于身份的认证和密钥协商方案是基于双线性对实现的,计算开销较大,并且存在密钥托管问题。针对该问题,提出了一种新的基于身份的认证和密钥协商方案。方案中,节点之间通过无双线性对的基于身份签名算法实现身份认证,通过Diffie-Hellman密钥协商技术建立会话密钥。分析表明,该方案不存在密钥托管问题,并且具有更高的执行效率。

关键词: Ad hoc网络, 基于身份的密码体制, 密钥协商, 认证

Abstract: The available identity-based authentication and key agreement schemes in Ad hoc networks are based on bilinear pairing with high computation cost,and the schemes also have the problem of key escrow.Considering the problem,a new identity-based authentication and key agreement scheme was proposed.Identity authentication was realized using identity-based signature without bilinear pairing.The session key was established using diffie-hellman key exchange technology.It is shown that the proposed scheme avoids the problem of key escrow,and has higher efficiency.

Key words: Ad hoc networks, Authentication, Identity-based cryptography, Key agreement

中图分类号: 

  • TP309
[1]ZHOU L,HAAS Z.Securing Ad Hoc Networks[J].Microcomputer Applications,2005,13(6):24-30.
[2]YI S,KRAVETS R.MOCA:MObile Certificate Authority for Wireless Ad Hoc Networks[C]∥Pki Research Workshop Program.2004:65-79.
[3]SEN J,SUBRAMANYAM H.An Efficient Certificate Authority for Ad Hoc Networks[M]∥Distributed Computing and Internet Technology.Springer Berlin Heidelberg,2007:97-109.
[4]吴平,王保云,徐开勇.基于身份的Ad Hoc网络密钥管理方案[J].计算机工程,2008,34(24):143-145.
[5]施荣华,樊翔宇.基于身份认证的Ad Hoc密钥协商方案[J].中南大学学报(自然科学版),2010,41(6):2236-2239.
[6]DU H Z,WEN Q Y.Efficient traceable identity-based signature scheme[J].Journal on Communications,2009,30(8):56-61.
[7]杜红珍,温巧燕.高效的可追踪的基于ID的签名方案[J].通信学报,2009,30(8):56-61.
[8]周福才,徐剑,徐海芳,等.Ad hoc网络中基于双线性配对的STR组密钥管理协议研究[J].通信学报,2008,29(10):117-125.
[1] 蹇奇芮, 陈泽茂, 武晓康.
面向无人机通信的认证和密钥协商协议
Authentication and Key Agreement Protocol for UAV Communication
计算机科学, 2022, 49(8): 306-313. https://doi.org/10.11896/jsjkx.220200098
[2] 陈彦冰, 钟超然, 周超然, 薛凌妍, 黄海平.
基于医疗联盟链的跨域认证方案设计
Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain
计算机科学, 2022, 49(6A): 537-543. https://doi.org/10.11896/jsjkx.220200139
[3] 梁珍珍, 徐明.
基于海洋水声信道的密钥协商方案
Key Agreement Scheme Based on Ocean Acoustic Channel
计算机科学, 2022, 49(6): 356-362. https://doi.org/10.11896/jsjkx.210400097
[4] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[5] 王向宇, 杨挺.
智能合约定义路由目录服务器
Routing Directory Server Defined by Smart Contract
计算机科学, 2021, 48(6A): 504-508. https://doi.org/10.11896/jsjkx.200700210
[6] 吴少乾, 李西明.
对抗网络上的可认证加密安全通信
Authenticable Encrypted Secure Communication Based on Adversarial Network
计算机科学, 2021, 48(5): 328-333. https://doi.org/10.11896/jsjkx.200300177
[7] 曹萌, 于洋, 梁英, 史红周.
基于区块链的大数据交易关键技术与发展趋势
Key Technologies and Development Trends of Big Data Trade Based on Blockchain
计算机科学, 2021, 48(11A): 184-190. https://doi.org/10.11896/jsjkx.210100163
[8] 廉文娟, 赵朵朵, 范修斌, 耿玉年, 范新桐.
基于认证及区块链的CFL_BLP_BC模型
CFL_BLP_BC Model Based on Authentication and Blockchain
计算机科学, 2021, 48(11): 36-45. https://doi.org/10.11896/jsjkx.201000002
[9] 倪亮, 王念平, 谷威力, 张茜, 刘伎昭, 单芳芳.
基于格的抗量子认证密钥协商协议研究综述
Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey
计算机科学, 2020, 47(9): 293-303. https://doi.org/10.11896/jsjkx.200400138
[10] 伍育红, 胡向东.
工业互联网网络传输安全问题研究
Study on Security of Industrial Internet Network Transmission
计算机科学, 2020, 47(6A): 360-363. https://doi.org/10.11896/JsJkx.191000114
[11] 莫天庆, 何咏梅.
一种基于无证书的SIP认证密钥协商协议
SIP Authentication Key Agreement of Protocol Based on Certificateless
计算机科学, 2020, 47(6A): 413-419. https://doi.org/10.11896/JsJkx.191100216
[12] 陈孟东, 郭东升, 谢向辉, 吴东.
基于异构计算平台的规则处理器的设计与实现
Design and Implementation of Rule Processor Based on Heterogeneous Computing Platform
计算机科学, 2020, 47(4): 312-317. https://doi.org/10.11896/jsjkx.190300104
[13] 赵楠,章国安.
VANET中基于无证书环签密的可认证隐私保护方案
Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET
计算机科学, 2020, 47(3): 312-319. https://doi.org/10.11896/jsjkx.190100115
[14] 李兆斌, 崔钊, 魏占祯, 赵洪, 郭超.
基于物理层信道特征的无线网络认证机制
Wireless Network Authentication Method Based on Physical Layer Channel Characteristics
计算机科学, 2020, 47(12): 267-272. https://doi.org/10.11896/jsjkx.190900095
[15] 李艳斌, 刘瑜, 李木舟, 吴韧韬, 王鹏达.
MASCOT协议的参与方自适应变体
Participant-adaptive Variant of MASCOT
计算机科学, 2020, 47(11A): 380-387. https://doi.org/10.11896/jsjkx.200400091
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!