Font Size: a A A

Research On Some Problems For Identity-based Authenticated Key Agreement Protocols

Posted on:2011-08-13Degree:MasterType:Thesis
Country:ChinaCandidate:S XiaFull Text:PDF
GTID:2198330332478665Subject:Cryptography
Abstract/Summary:PDF Full Text Request
A secure authenticated key agreement protocol would be guarantee for a public network's natural work and information security. Identity-based authenticated key agreement protocols which predigest the management process for public key in effect are a research focus currently. At present, most available identity-based authenticated key agreement protocols require that both protocol participants are from the same PKG environments. However, users from the same company or department get their private keys from the same PKG in practice. And we also need safely communication between protocol participants that are from different departments, which means that we need an identity-based AKA protocol in multiple PKG environments.In this paper, we investigate identity-based authenticated key agreement protocols in multiple PKG environments for distinct application condition. And then these protocols are proved to be secure in the suitable model. The concrete work is as follows:Firstly, we present a new identity-based authenticated key agreement protocol in multiple PKG environments with bilinear pairing. For protocols to be proven secure in more desirable model previously, people must make use of the gap Diffie-Hellman problem. However, the gap Diffie-Hellman assumption is a stronger assumption. Cash et al proposed a new technology called"Trapdoor test"technology in Eurocrypt 2008, which allows us to implement an effective decision oracle for the twin Diffie-Hellman problem without knowing the corresponding discrete logarithm. Moreover, the security of our protocol can be reduced to the standard CDH and BDH assumption in the eCK model, which makes use of the"Trapdoor test"technology.Secondly, considering that bilinear pairing operation is an expensive cryptography operation, and it is quite needed to establish communication key efficiently in some place in practice, this paper presents an identity-based authenticated key agreement protocol without bilinear pairing in multiple PKG environments. It is inspired by the famous HMQV protocol. The security of the protocol can be reduced to the standard CDH assumption in the random oracle model. It is easy to found that the efficiency of the new protocol has been improved and the using scope is enlarged compared with previous identity-based authenticated key agreement protocols. The new protocol also satisfies forward secrecy, key compromise impersonation resilience and ephemeral key compromise impersonation resilience.Finally, this paper presents an identity-based authenticated key agreement protocol in multiple PKG environments in the standard model, which is an improved version of a recently proposed protocol. The adversary's ability is improved which is allowed to issue one PKG's master private key in the ID-BJM model for multiple PKG environments. And the new protocol is proved secure in the improved ID-BJM model.
Keywords/Search Tags:ID-Based, Multiple PKG Environments, Provable Security, Trapdoor test technology, Ideal Model, Standard Model
PDF Full Text Request
Related items