Font Size: a A A

Research And Application Of Key Management Technology For Mobile Internet Instant Messaging System

Posted on:2021-03-13Degree:DoctorType:Dissertation
Country:ChinaCandidate:Z WangFull Text:PDF
GTID:1368330605981203Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
In the current mobile Internet environment,social network applications are the most frequently used applications in people's daily lives,and the Instant Messaging(IM)system is a typical application system of them.Functions of IM system have now covered payment,finance,transportation,medical treatment,life services,mobile collaborative office,online learning,online management and other basic services,mean that it has been promoted to one of the basic tools in the mobile Internet environment.Although the IM system brings great convenience to people's lives and work,it also brings many hidden dangers.For example,the security transmission and storage of two-party/group communication data related to user privacy protection,third-party trusted authorization monitor/audit issues caused by malicious users using IM systems to commit illegal and criminal activities,and how to solve the contradiction between the user privacy protection requirements and the user ciphertext communication content authorization monitor/audit requirements in the system.For the above problems,this dissertation focuses on the research and implementation of privacy protection of user personal information in the entire life cycle of the instant messaging system,efficient two-party authentication key agreement protocol,high-availability dynamic group authentication key agreement protocol,secure transmission of communication content,and security&controllable communication content third-party monitor/audit solution that compatible user privacy protection.The specific research content and results are summarized as follows:(1)Investigated and proposed an Identity-based efficient and secure two-party authentication key agreement protocol.For the bad computation overhead of bilinear pairings in elliptic curve and the problems of certificate management in the PKI,an efficient and secure authentication key agreement protocol was proposed based on the Identity-based cryptosystem and CDH difficult problem on the additive group on elliptic curve.Meanwhile,the security of the new protocol was proved under the random oracle model.The analysis shows that the new protocol meets security properties such as known session key security,perfect forward security,ephemeral secret leakage resistance and the session key escrow resistance.The proposed protocol has the good computational overhead for it can complete the mutual authentication and session key agreement between parties under only 5 times scalar multiplication,which can adapt to the characteristic of insufficient computing power of mobile devices in the mobile Internet environment.(2)Investigated and proposed a key escrow protocol based on a tripartite authenticated key agreement and threshold cryptography.The key escrow scheme can ensure that authorized institutions can monitor/audit user communication content in the IM system when necessary,and play a positive role in ensuring social stability and combating illegal and criminal crimes.Therefore,determining how to balance the privacy protection requirements of user communication in the network with the authorized monitoring requirements of law enforcement agencies(LEAs)is a meaningful task.To solve this problem,a new tripartite authenticated key agreement(Tri-AKA)protocol and a session key escrow scheme based on threshold cryptography and the new Tri-AKA protocol were proposed.In the proposed scheme,the LEA participates as a normal user in the key agreement process of two users and uses(t,n)threshold cryptography to share its ephemeral private key with n key escrow agents(KEAs).When necessary,the LEA can combine t KEAs to recover the specified session key and decrypt the communications,thereby preventing malicious administrators in the LEA from arbitrarily monitoring user communications.Finally,we proved the security of the proposed Tri-AKA protocol under the Computational Diffie-Hellman(CDH)assumption with the Random Oracle Model and the security of the proposed key escrow scheme under the Elliptic Curve Discrete Logarithm(ECDL)assumption.Analysis of our session key escrow scheme and comparison with other schemes show that our scheme can avoid the "once monitor,monitor forever" scenario and achieve fine-grained control in each session.Moreover,our scheme has low storage overhead for each KEA.(3)Investigated and proposed an escrowable and dynamic group authentication key agreement(G-AKA)protocol that supports some group members' offline.To solve the problem that the real-time online of all members of the group in the instant messaging system cannot be guaranteed under the mobile social network,this dissertation improved the two-round communication group key agreement protocol proposed by others,and designed a highly available dynamic group authentication key agreement protocol.For the designed dynamic G-AKA protocol,in the three stages of user joining the group,leaving the group and periodically updating the group session key,the IM server is also involved in the protocol process.On the basis of the improved dynamic group authentication key agreement protocol,an escrowable group session key agreement protocol was proposed,where LEA is added to the group key agreement protocol as a normal user,and then the KGC uses(t,n)threshold cryptography to escrow the long-term private key of LEA.Analysis shows that with the assistance of IM Server,the high-availability dynamic G-AKA protocol proposed in this dissertation only needs any one group member to be online when new users join,and no other group members are online when the user leaves.Comparative analysis with other schemes shows that the proposed dynamic G-AKA protocol in this dissertation has stronger practicability.While for the escrowable dynamic G-AKA protocol proposed in this dissertation,analysis shows that it can avoid the LEA arbitrary monitoring the group communication in IM system,and achieve the purpose of avoiding " once monitor,monitor forever ".(4)Designed an enhanced instant message security scheme for mobile social network Systems.To comprehensively solve the authentication login between the user and the IM server under the mobile social network,the reasonable and safe transmission of multimedia-type messages during secure communication,the update of the session key when the message receiver is not online during the two-party conversation,and the secure storage of communication data in mobile terminals,a comprehensive enhanced secure IM scheme was proposed in this dissertation,which is based on the Elliptic Curve Cryptosystem and the Advanced Encryption Standard(AES)algorithm.An offline key agreement process between users was designed under the Computational Diffie-Hellman(CDH)assumption by updating the ephemeral key periodically.The proposed scheme supports denial of replaying attack and denial of forgery attack by utilizing timestamps and the Elliptic Curve Digital Signature Algorithm(ECDSA).It supports multiple types of messages(such as document and multimedia messages)and prevents privacy leakage by storing sent and received messages with ciphertext.We proved the security of the proposed scheme under the Elliptic Curve Discrete Logarithm(ECDL)assumption and the CDH assumption.The comparison results of the proposed scheme with other schemes and the results of an experiment show that it is a comprehensive secure scheme with high security and good practicability.
Keywords/Search Tags:Instant Messaging system, authentication key agreement, key escrow, privacy protection, authorized monitoring
PDF Full Text Request
Related items