Please wait a minute...
 首页  期刊介绍 期刊订阅 联系我们 横山亮次奖 百年刊庆
 
最新录用  |  预出版  |  当期目录  |  过刊浏览  |  阅读排行  |  下载排行  |  引用排行  |  横山亮次奖  |  百年刊庆
清华大学学报(自然科学版)  2017, Vol. 57 Issue (6): 580-585    DOI: 10.16511/j.cnki.qhdxxb.2017.26.022
  计算机科学与技术 本期目录 | 过刊浏览 | 高级检索 |
改进的无线性对固定轮数无证书群组密钥协商协议
单纯, 胡康文, 薛静锋, 胡昌振, 赵小林
北京理工大学 软件学院, 软件安全工程技术北京市重点实验室, 北京 100081
Improved pairing-free constant round certificateless authenticated group key agreement protocol
SHAN Chun, HU Kangwen, XUE Jingfeng, HU Changzhen, ZHAO Xiaolin
Beijing Key Laboratory of Software Security Engineering Technology, School of Software, Beijing Institute of Technology, Beijing 100081, China
全文: PDF(1115 KB)  
输出: BibTeX | EndNote (RIS)      
摘要 针对现有无证书群组密钥协商协议无法在敌手具有替换用户公钥或获知私钥生成中心(key generation center,KGC)主秘密密钥2类攻击能力下满足安全性,该文提出一种显式认证的无证书群组密钥协商协议。该协议通过在第二轮中添加签名消息、签名与群组用户身份集合、第一轮所有广播消息、第二轮用户发送的消息,保证了消息的新鲜性和身份的认证;对协议第二轮消息进行改进,使得敌手无法利用邻居节点进行攻击。分析结果表明:与其他无证书群组密钥协商协议相比,本协议可抗具有2类攻击能力的敌手,且计算量更小。
服务
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章
单纯
胡康文
薛静锋
胡昌振
赵小林
关键词 无证书群组密钥协商协议无线性对    
Abstract:Current certificateless group key agreement protocols are not secure when adversaries can replace the participants' public keys or the key generation center (KGC) master secret key is known. An improved protocol appends a signature in the second round to eliminate this weakness. The signature is related to the group identity, the broadcast messages in the first round and the computed message in the second round, to ensure the protocol freshness and the entity authenticity. The message in the second round guarantees that the adversary cannot attack the protocol by corrupting neighboring entities. The improved protocol is resilient to these two attacks and is more efficient other certificateless group protocols.
Key wordscertificateless public key cryptography    group key agreement    paring-free
收稿日期: 2016-12-08      出版日期: 2017-06-15
ZTFLH:  TP309.7  
通讯作者: 薛静锋,教授,E-mail:xuejf@bit.edu.cn     E-mail: xuejf@bit.edu.cn
引用本文:   
单纯, 胡康文, 薛静锋, 胡昌振, 赵小林. 改进的无线性对固定轮数无证书群组密钥协商协议[J]. 清华大学学报(自然科学版), 2017, 57(6): 580-585.
SHAN Chun, HU Kangwen, XUE Jingfeng, HU Changzhen, ZHAO Xiaolin. Improved pairing-free constant round certificateless authenticated group key agreement protocol. Journal of Tsinghua University(Science and Technology), 2017, 57(6): 580-585.
链接本文:  
http://jst.tsinghuajournals.com/CN/10.16511/j.cnki.qhdxxb.2017.26.022  或          http://jst.tsinghuajournals.com/CN/Y2017/V57/I6/580
  表1 协议比较
[1] Shamir A. Identity-based cryptosystems and signature schemes[J]. Lecture Notes in Computer Science, 1984, 21(2):47-53.
[2] Sattam S, Al-Riyami, Kenneth G, et al. Certificateless public key cryptography[C]//ASIACRYPT, Berlin, Germany:Springer, 2003:452-473.
[3] Blake I, Gadiel S, Smart N. Advances in Elliptic Curve Cryptography[M]. New York:Cambridge University Press, 2005.
[4] Heo S, Kim Z, Kim K. Certificateless authenticated group key agreement protocol for dynamic groups[C]//Global Telecommunications Conference. Washington DC, USA:IEEE Press, 2007:464-468.
[5] Lee E J, Lee S E, Yoo K Y. A certificateless authenticated group key agreement protocol providing forward secrecy[C]//International Symposium on Ubiquitous Multimedia Computing. Hobart, Australia:IEEE Press, 2008:124-129.
[6] CAO Chunjie, MA Jianfeng, Moon S. Provable efficient certificateless group key exchange protocol[J]. Wuhan University Journal of Natural Sciences, 2007, 12(1):41-45.
[7] GENG Manman, ZHANG Futai. An improved secure certificateless authenticated group key agreement protocol[C]//IEEE International Conference on Intelligent Computing and Intelligent Systems. Shanghai, China:IEEE Press, 2009:337-341.
[8] GENG Manman, ZHANG Futai, GAO Meng. A secure certificateless authenticated group key agreement protocol[C]//International Conference on Multimedia Information NETWORKING and Security. Wuhan, China:IEEE Computer Society, 2009:342-346.
[9] Zhang L, Wu Q, Qin B, et al. Provably secure certificateless authenticated asymmetric group key agreement[J]. Information Security Practice and Experience, 2014:496-510.
[10] Islam S H, Singh A. Provably secure one-round certificateless authenticated group key agreement protocol for secure communications[J]. Wireless Personal Communications, 2015, 85(3):879-898.
[11] Teng J, Wu C. A provable authenticated certificateless group key agreement with constant rounds[J]. Journal of Communications & Networks, 2012, 14(1):104-110.
[12] Chen L, Cheng Z, Smart N P. Identity-based key agreement protocols from pairings[J]. International Journal Information Security, 2007, 6(4):213-241.
[13] Kumar A, Tripathi S, Jaiswal P. A pairing-free certificateless group key agreement protocol with constant round[J]. Advanced Computing, Networking and Informatics, 2014:341-349.
[14] Gu X, Xu T, Zhou W, et al. A pairing-free certificateless authenticated group key agreement Protocol[C]//High Performance Computing and Communications, Intl Symp on Cyberspace Safety and Security, 2014 IEEE, Intl Conf on Embedded Software and Syst. Paris, France:IEEE Press, 2014:510-513.
[15] Kumar A, Tripathi S. A pairing free anonymous certificateless group key agreement protocol for dynamic group[J]. Wireless Personal Communications. 2015, 82(2):1027-1045.
[16] 刘文浩, 许春香. 无双线性配对的无证书签密方案[J]. 软件学报, 2011, 22(8):1918-1926. LIU Wenhao, XU Chunxiang. Certificateless signcryption scheme without bilinear pairing[J]. Journal of Software, 2011, 22(8):1918-1926. (in Chinese)
[17] Kumar A, Tripathi S. Anonymous ID-based group key agreement protocol without pairing[J]. International Journal of Network Security, 2016, 18(2):263-273.
[18] Kim H J, Lee S M, Dong H L. Constant-round authenticated group key exchange for dynamic groups[C]//Advances in Cryptology-ASIACRYPT 2004, International Conference on the Theory and Application of Cryptology and Information Security. Jeju Island, Korea:DBLP, 2004:245-259.
[19] Lippold G, Boyd C, Nieto J G. Strongly Secure Certificateless Key Agreement[M]. Berlin:Springer, 2009.
[20] Sun H Y, Wen Q Y, Zhang H, et al. A strongly secure pairing-free certificateless authenticated key agreement protocol for low-power devices[J]. Information Technology and Control, 2013, 42(2):113-123.
[1] 龙宇, 王辛, 徐贤, 洪璇. 具有高表达能力的新型可信计算信任链的设计[J]. 清华大学学报(自然科学版), 2018, 58(4): 387-394.
[2] 李陶深, 刘青, 黄汝维. 云环境中基于代理重加密的多用户全同态加密方案[J]. 清华大学学报(自然科学版), 2018, 58(2): 143-149.
[3] 黄小莉, 石竑松, 张翀斌, 杨永生, 朱克雷. 对一类组合线性同余发生器的不可预测性研究[J]. 清华大学学报(自然科学版), 2016, 56(1): 22-27.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
版权所有 © 《清华大学学报(自然科学版)》编辑部
本系统由北京玛格泰克科技发展有限公司设计开发 技术支持:support@magtech.com.cn