计算机科学 ›› 2014, Vol. 41 ›› Issue (8): 172-177.doi: 10.11896/j.issn.1002-137X.2014.08.038

• 信息安全 • 上一篇    下一篇

eCK模型下的密钥协商

柳秀梅,高克宁,薛丽芳,常桂然,周福才   

  1. 东北大学计算中心 沈阳110819;东北大学计算中心 沈阳110819;东北大学计算中心 沈阳110819;东北大学计算中心 沈阳110819;东北大学软件学院 沈阳110819
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金资助

Authenticated Key Exchange in eCK Model

LIU Xiu-mei,GAO Ke-ning,XUE Li-fang,CHANG Gui-ran and ZHOU Fu-cai   

  • Online:2018-11-14 Published:2018-11-14

摘要: 如何构造安全的密钥协商协议是信息安全领域富有挑战性的问题之一。目前安全协议只能达到“启发式”安全,协议的安全假设也不够理想。针对这一问题,提出了基于计算性假设(CDH)的三方认证密钥协商协议,并运用陷门测试定理形式化地证明该协议在eCK模型下是安全的,更好地支持了敌手的询问。

关键词: 认证密钥协商,eCK模型,CDH假设,形式化证明

Abstract: How to construct the security of key agreement protocol is one of the challenging problems in information security field.Most security protocols can only reach the “heuristic” security,and the assumption of security protocol is not ideal.To solve these problems,this paper presented a new computational assumptions (CDH) based third-party authentication key exchange protocol,and by using the trapdoor test theory,formally proved that the protocol is safe under the eCK model and better supports the adversary inquiries.

Key words: Authenticated key exchange,eCK model,CDH assumption,Formal proof

[1] Bellare M,Rogaway P.Entity authentication and key distribution[C]∥Stinson D R.Crypto’93,Lencture Notes in Computer Science 773.Berlin:Springer,1993:232-249
[2] Canetti R,Krawczyk H.Analysis of key-exchange protocols and their use for building secure channels[C]∥EUROCRYPT 2001,LNCS.vol.2045,Springer-Verlag,2001:453-474
[3] LaMacchia B,Lauter K,Mityagin A.Stronger security of au-thenticated key exchange[C]∥ProvSec 2007,LNCS,vol.4784.Springer-Verlag,2007:1-16
[4] Lee J,Park J H.Authenticated Key Exchange Secure under the Computational Diffie-Hellman Assumption[R]. Report 2008/344.Cryptology ePrint Archive,2008
[5] 秦波,伍前红,王育民,等.密钥协商协议进展[J].计算机科学,2008,5(9):9-12
[6] 任勇军,王建东,王箭,等.标准模型下基于身份的认证密钥协商协议[J].计算机研究与发展,2010,7(9):1604-1610
[7] 赵建杰,谷大武.eCK 模型下可证明安全的双方认证密钥协商协议[J].计算机学报,2011,4(1):47-54
[8] Zhou Qing-lei,Yang Zeng-fu.TUP:A New eCK-Secure AKEProtocol under the CDH Assumption[J].Int.J.Communications,Network and System Sciences,2012,5:332-336
[9] Bian Shi-zhu,Wang Jian-dong,Ren Yong-jun.Strongly-secureand Efficient Authenticated Key Exchange Protocol[J].Computer Engineering,2010,36(7)
[10] Nishide T,Yoneyama K,Ohta K.Attribute-based encryptionwith partially hidden encryptor-specified access structures[C]∥Proceedings of the 6th international conference on Applied cryptography and network security,2008.New York,USA,2008:111-129
[11] Kim M B,Fujioka A,Ustaoglu B.Strongly Secure Authenticated Key Exchange without NAXOS’ Approach[C]∥Proc.of the fourth International Workshop on Security,IWSEC09 Lecture Notes in Computer Science.vol.5824,Springer-Verlag,2009:174-191
[12] Cremers C J F.Formally and practically relating the ck,ck-hmqv,and eCK security models for authenticated key exchange.Cryptology ePrint Archive,August 2009
[13] Cheng Qing-feng,Ma Chuan-gui,Wei Fu-shan.A modified eCKmodel with stronger security for tripartite authenticated key exchange[C]∥Zhengzhou information Science and Technology Institute.Zhengzhou,China,2010
[14] McCullagh N,Barreto S L.A new two-party identity-based authenticated key agreement [C]∥Proceedings of CT-RSA 2005,Lecture Notes in Computer Science 3376.Springer-Verlag,2005:262-274
[15] Lauter K,Mityagin A.Security analysis of KEA authenticated key exchange[C]∥Public Key Cryptography PKC2006,LNCS 3958.2006:378-394
[16] Krawczyk H.HMQV:A high-performance secure Diffie-Hell-man protocol,Advances in Cryptology CRYPTO 2005[C]∥LNCS 3621.2005:546-566
[17] LaMacchia B,Lauter K,Mityagin A.Stronger security of au-thenticated key exchange[C]∥ProvSec2007,Lecture Notes in Computer Science 4784.2007:1-16
[18] Ustaoglu B.Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS[J].Designs,Codes and Cryptography,2008,46(3):329-342
[19] Kudla C,Paterson K.Modular security proofs for key agreement protocols[C]∥Advances in Cryptology-Asia crypt 2005, LNCS 3788.Springer-Verlag,2005:549-565
[20] Jeong I R,Katz J,Lee D H.One-round protocols for two-party authenticated key exchange[C]∥Applied Cryptography and Network Security,Second International Conference,ACNS 2004,volume 3089 of Lecture Notes in Computer Science.Springer,2004:220-232
[21] Okamoto T.Authenticated key exchange and key encapsulation in the standard model[C]∥Advances in Cryptology-ASIACRYPT 2007,volume 4833 of Lecture Notes in Computer Science.Springer,2007:474-484
[22] Boyd C,Cliff Y,Nieto J G,et al.Efficient one-round key ex-change in the standard model[C]∥Information Security and Privacy 2008,Volume 5107 of Lecture Notes in Computer Science.Springer,2008:69-83

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!