[1]邓俊蕾 左黎明 汤鹏志.一种可认证的三方密钥协商协议[J].计算机技术与发展,2012,(02):156-158.
 DENG Jun-lei,ZUO Li-ming,TANG Peng-zhi.A Tripartite Key Agreement Protocol of Authentication[J].,2012,(02):156-158.
点击复制

一种可认证的三方密钥协商协议()
分享到:

《计算机技术与发展》[ISSN:1006-6977/CN:61-1281/TN]

卷:
期数:
2012年02期
页码:
156-158
栏目:
安全与防范
出版日期:
1900-01-01

文章信息/Info

Title:
A Tripartite Key Agreement Protocol of Authentication
文章编号:
1673-629X(2012)02-0156-03
作者:
邓俊蕾 左黎明 汤鹏志
华东交通大学基础科学学院
Author(s):
DENG Jun-leiZUO Li-mingTANG Peng-zhi
School of Basic Science,East China Jiaotong University
关键词:
密钥协商无证书密码学密钥交换前向保密性
Keywords:
key agreement certificateless cryptograph key exchange forward secrecy
分类号:
TP309.7
文献标志码:
A
摘要:
新协议提出了一个安全高效的三方密钥交换协议方案,通过在CDH假设下运用椭圆曲线密码体制,将长期私钥和临时私钥混合的方法保证协议的安全,通过对该协议的安全性进行分析,表明该协议可以抵御多种攻击;另一方面,将参与方中的任意两方作为一组,生成一个共同密钥,然后两方中的任意一方再与第三方进行消息认证和密钥协商,这样仅需要五次信息交互就可以实现整个协议的相互认证和密钥的确认功能,同时通过协议的比较还表明该协议具有较高的效率
Abstract:
The new agreement proposed a safe and effective tripartite key exchange protocol,through assumptions in CDH,using elliptic curve cryptosystem keystore and temporary long-term keystore mixed method to assure the security,through the agreement the safety of this agreement are analyzed,show that this agreement can resist many attack;On the other hand,any of the parties involved two sides as a group,generates a common key,then both sides of arbitrary party with third parties again authentication and key agreement,news that need only five times information interaction can achieve the whole agreement of mutual authentication and key confirmation function,but through the comparison also show that agreement has high efficiency

相似文献/References:

[1]殷安生.基于802.11i的WLAN安全认证机制研究与实现[J].计算机技术与发展,2010,(09):127.
 YIN An-sheng.Research and Implementation on Secure Authentication Mechanism of WLAN Based on 802.11i Protocol[J].,2010,(02):127.
[2]吴一尘,鲍苏苏.基于对称密钥加密的RSN密钥协商改进方法[J].计算机技术与发展,2013,(06):132.
 WU Yi-chen[],BAO Su-su[].An Improved Method of RSN Key Negotiation Based on Pairwise Key Encryption Technology[J].,2013,(02):132.
[3]曹阳.多服务器环境下动态身份认证密钥协商方案[J].计算机技术与发展,2018,28(05):131.[doi:10.3969/ j. issn.1673-629X.2018.05.030]
 CAO Yang.Dynamic Identity Authentication Key Agreement Scheme under a Multi-server Environment[J].,2018,28(02):131.[doi:10.3969/ j. issn.1673-629X.2018.05.030]
[4]杨硕,侯晓赟,朱艳. 无线信道物理层密钥生成方法与密钥协商体系[J].计算机技术与发展,2017,27(05):123.
 YANG Shuo,HOU Xiao-yun,ZHU Yan. Generation and Agreement of Secret Keys for Physical Layer Security Based on Wireless Channels[J].,2017,27(02):123.

备注/Memo

备注/Memo:
国家自然科学基金项目(11061014); 江西省教育青年科学基金项目(GJJ10129); 江西省教育科研项目(GJJ10708)邓俊蕾(1987-),女,河南周口人,硕士研究生,研究方向为信息安全;汤鹏志,教授,硕士,研究方向为信息安全
更新日期/Last Update: 1900-01-01