Font Size: a A A

Analysis And Design Of Key Agreement Protocol

Posted on:2015-04-02Degree:MasterType:Thesis
Country:ChinaCandidate:L L GaoFull Text:PDF
GTID:2208330434951408Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
With the rapid development of the Internet technology, more and more users are connecting to Internet. It vigorously promotes the progress of social informationization. It has become a common concern and a focus in the international cryptographic community how to protect users’ privacy and their secure communication in the information society.Cryptography, the key technologies to guarantee the privacy and secure communication, plays an important role in information security. Key agreement, a prerequisite of cryptographic applications, is also a very important issue in the information security.Key agreement is the prerequisite of secure communication in an open network. The participants can agree on a temporary shared session key by executing the key agreement protocol. The shared session key is then used to encrypt subsequent session message to realize secure communication. Designing fair and simple key agreement protocols has important theoretical and practical significance for information security, and attracts wide attention of scholars. It is also a hot spot in cryptographic study.Diffie and Hellman first introduced the concept of key agreement and put forward the first key agreement protocol, namely Diffie-Hellman protocol. Though Diffie-Hellman protocol doesn’t offer authentication function, it can resist passive attacks and is the foundation of subsequent key agreement protocol research. To make Diffie-Hellman protocol can resist active attacks, authentication mechanism must be added to it. This dissertation, based on the Diffie-Hellman protocol, studies both the key agreement protocol based on upper triangular matrices and the identity-based authenticated key agreement protocols, improving them and designing new protocols. The main research works are as follows:1. We study and analyze key agreement protocol which is based on upper triangular matrices proposed by Alvarez et al., analyze the attack on it proposed by Kamal. Kamal pointed out that an attacker can exploit the public’s matrix parameters and the public key, finding two reversible matrices that satisfy certain conditions and recovering the session key. To resist this attack, we, taking advantages of commutative property of polynomial multiplication, by making polynomial operation on matrices, propose a new key agreement protocol based on upper triangular matrices.2. We study and analyze two identity-based authenticated key exchange protocols proposed by Holbl et al., and the attack to them proposed by Shim et al., finding the reason why such attack success. Then, we, making use of Hash function to improve these two key exchange protocols, propose improved enhanced version of these identity-based authenticated key agreement protocols.3. We analyze the feasibility and security of the improved protocols. Analysis shows that the enhanced Alvarez protocol can resist passive attack. Analyzing based on the eCK security model shows that the improved Holbl protocols can resist the man-in-the-middle attack and impersonation attack.
Keywords/Search Tags:Key exchange, Identity authentication, Man-in-the-middle attack, Hash function, Upper triangular matrices
PDF Full Text Request
Related items