Computer Science ›› 2014, Vol. 41 ›› Issue (12): 101-106.doi: 10.11896/j.issn.1002-137X.2014.12.022

Previous Articles     Next Articles

Non-interactive Key Exchange Protocol Based on Certificateless Public Key Cryptography

WEI Yun,WEI Fu-shan and MA Chuan-gui   

  • Online:2018-11-14 Published:2018-11-14

Abstract: A non-interactive key exchange (NIKE) allows two parties to establish a shared key without further communication.In ID-based non-interactive key exchange (ID-NIKE),PKG (private key generator) knows user’s private key,so it can calculate the shared key between two participants,which is namely the key escrow problem.In this paper,the first security model for certificateless non-interactive key exchange was proposed.And then a scheme of a certificateless non-interactive key exchange was given.The new scheme is proven secure in the Random Oracle Model based on the hardness of the bilinear diffie-Hellman assumption (BDH).It is the first non-interactive key exchange scheme based on certificateless public key cryptography (CL-PKC),which combines the advantage of the CL-PKC and the NIKE.Thus the center cannot calculate the shared key,which solves the key escrow problem in ID-NIKE.Especially,our scheme allows partial private key leakage,so it is more secure than other related schemes.

Key words: Certificateless public key cryptography,Non-interactive key exchange,Random oracle model

[1] Dodis Y,Katz J,Smith A,et al.Composability and on-line deniability of authentication[M]∥Theory of Cryptography.Berlin,Springer Berlin Heidelberg,2009:146-162
[2] Boyd C,Mao W,Paterson K G.Key agreement using statically keyed authenticators[C]∥Second International Conference,ACNS 2004,Yellow Mountain,China,2004:248-262
[3] Jakobsson M,Sako K,Impagliazzo R.Designated verifier proofs and their applications[C]∥International Conference on the Theory and Application of Cryptographic Techniques.Saragossa,1996:143-154
[4] Diffie W,Hellman M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654
[5] Bernstein D J.Curve25519:new Diffie-Hellman speed records[C]∥9th International Conference on Theory and Practice in Public-Key Cryptography.New York,2006:207-228
[6] Cash D,Kiltz E,Shoup V.The twin Diffie-Hellman problem and applications[M]∥Advances in cryptology-EUROCRYPT 2008.Berlin,Springer Berlin Heidelberg,2008:127-145
[7] Freire E S V,Hofheinz D,Kiltz E,et al.Non-interactive key exchange[M]∥Public-Key Cryptography-PKC 2013.Berlin,Springer Berlin Heidelberg,2013:254-271
[8] Boneh D,Zhandry M.Multiparty key exchange,efficient traitor tracing,and more from indistinguishability obfuscation[R].Cryptology ePrint Archive,Report 2013/642,2013
[9] Maurer U M,Yacobi Y.Non-interactive public-key cryptogra-phy[M]∥Advances in Cryptology-EUROCRYPT’91.Berlin,Springer Berlin Heidelberg,1991:498-507
[10] Lim C H,Lee P J.Modified Maurer-Yacobi's scheme and its applications[M]∥Advances in Cryptology-AUSCRYPT’92.Berlin,Springer Berlin Heidelberg,1993:308-323
[11] Maurer U M,Yacobi Y.A non-interactive public-key distribu-tion system[J].Designs,Codes and Cryptography,1996,9(3):305-316
[12] Maurer M,Kügler D.A note on the weakness of the Maurer-Yacobi squaring method[R].Technical report,TI 15/99,TU Darmstadt,1999
[13] Sakai R,Ohgishi K,Kasahara M.Cryptosystems based on pai-rings[C]∥The 2000 Symposium on Cryptography and Information Security.Okinawa,2000:26-28
[14] Dupont R,Enge A.Provably secure non-interactive key distribu-tion based on pairings[J].Discrete Applied Mathematics,2006,154(2):270-276
[15] Paterson K G,Srinivasan S.On the relations between non-interactive key distribution,identity-based encryption and trapdoor discrete log groups[J].Designs,Codes and Cryptography,2009,52(2):219-241
[16] Freire E S V,Hofheinz D,Paterson K G,et al.Programmable Hash Functions in the Multilinear Setting?[M]∥Advances in Cryptology-CRYPTO 2013.Berlin,Springer Berlin Heidelberg,2013:513-530
[17] Steinwandt R,Corona A S.Identity-based non-interactive keydistribution with forward security[J].Designs,Codes and Cryptography,2012,64(1/2):195-208
[18] Lin X J,Ren Ran,Wei Z G,et al.Comment on “Identity-based non-interactive key distribution with forward security”[J].Designs,Codes and Cryptography,2013:1-7
[19] Wu T S,Lin H Y.Non-Interactive Authenticated Key Agreement over the Mobile Communication Network[J].Mobile Networks and Applications,2013,18:594-599

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!