| With the proposition of the informationization mandate, the technique of computer network and communication has been developed rapidly. Security of information becomes one of the hottest problems more and more for people. Modern cryptographic technique is one of the most efficient ways to provide information security. According to the Kerchoff principle, the security of a cryptographic system relies on the secret of the key. Once the key is lost or mistaken, the legitimate users cann't extract information and the illegitimate users may steal information, so key is the key of the cryptosystem and is also the key of information security.With the enhancement of the ability of the adversary, keeping the secret key long and unchanged is not sensible. To guarantee the security of the delivered encrypted information in the network, the key must be different with the change of time. Key agreement protocol is just a protocol to provide this function, it can provide identity authentication in modern communication network and generate a temporary key which can be used to encrypt the delivered messages for participates.This thesis deeply researches the previous ID-based key agreement protocols so for, at the same time, follow the leading edge of academic in our field closely. We get the achievements as follows:1. When we analyze the MB-2 protocol, we find it cann't resist to the reflection attack. The adversary can utilize this attack and generates two same session key in two different executions of the protocol, but the participates cann't feel this attack. When pointed out this attack, we proposed an efficient provably secure ID-based key agreement protocol. The new protocol can satisfy all the security attributes in the CK model and PKG forward secrecy, it can also resist to the reflection attack. We prove the security of our protocol by the modular proof technique.2. Because most of the ID-based group key agreement protocols use the bilinear pairing which is large cost when computing, and these protocols don't consider the attack of leaking the participates'temporary secret keys, we propose an efficient ID-based group key agreement protocol without pairings. Compared to previous protocols, our protocol has large enhancement in computation efficiency. And our protocol is secure in the eCK model which consider the attack of leaking the participates'temporary secret keys.3. We make some explorements to use ID-based key agreement protocol to the network layer, propose a new ID-based multi-party key agreement protocol in the network layer. It uses IP and MAC address of the communication devices as their identities, different organizations in the network can operate their own ID-PKG independently. At the same time, it allows each organization to execute protocol cross-domain for their clients. 4. We use VC++ 6.0 and Miracl library to simulate the provably secure ID-based key agreement protocol with PKG forward secrecy. The experiment shows that our protocol is correct and feasible. |