Repudiation Internet key exchange protocol

A key exchange protocol and Internet technology, which is applied in the field of key exchange protocols, can solve the problems that user identities cannot be known or determined, danger, Stinson-Wu protocol cannot be repudiated, etc., to achieve privacy protection and complete security sexual effect

Inactive Publication Date: 2007-10-24
赵运磊
View PDF0 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, when the protocol runs on the Internet IP layer, the user's identity may not be known or determined in advance, because the processing of IP layer information is carried out through the user's IP address.
[0009] (2). The Stinson-Wu protocol cannot be completely repudiated
[0011] (4). There are several security loopholes in the Stinson-Wu protocol: in the Stinson-Wu protocol, the information sent by the user is not bound to the execution of the protocol (that is, the session) that sends the information
This shows that such UKS attacks can in reality lead to dangerous consequences

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Repudiation Internet key exchange protocol
  • Repudiation Internet key exchange protocol
  • Repudiation Internet key exchange protocol

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0059] When the protocol-1 is implemented in the IKEv2 main mode, the session identifier sid is formed by the combined connection of two random strings sent by the two parties running the protocol before the protocol-1 runs. Thus, the specific implementation of the invention protocol in IKEv2 main mode runs six rounds. Note that the current IKEv2 standard also runs six rounds in main mode.

[0060] First round, from A to B: {R A}, where R A is a 32-bit random 0-1 string. B verifies R A The effectiveness of (ie: R A is a 32-bit 0-1 string).

[0061] Second round, from B to A: {R B},R B Yes with R A A random 0-1 string of the same length. B sets sid to R A ||R B (i.e. R A with R B Merge connection); A receives R B post-validation R B The effectiveness of (ie: R B is a 32-bit 0-1 string), and set the sid to R A ||R B .

[0062] Third round, from A to B: {R A ||R B , X=g x (mod p)}, where x is from Z q randomly selected from. X is called A's DH key componen...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The disclosed repudiation internet key exchange protocol for message security and user privacy comprises: binding all of protocol message, user private key and DH key discrete logarithm proof with Harsh function H; taking output of H as message certification key to certify user ID, wherein user message refers no to other user's ID and public key. This invention provides safe, high efficient and repudiation key exchange service.

Description

technical field [0001] The invention belongs to a cryptographic protocol, and in particular relates to a repudiable key exchange protocol, which can be used in the core part of the Internet Protocol Security (Internet Protocol Security IPsec) standard: an alternative (compatible) protocol of the Internet Key Exchange (InternetKey-Exchange IKE) Or part of the basis for the next-generation IKE standard. Providing secure, efficient and repudiable key exchange services can become a core cryptographic protocol for protecting information security on the Internet and taking into account user privacy. The protocol can also be used for key exchange in a broad sense, not limited to Internet key exchange. Background technique [0002] The IKE international standard has gone through two generations of standards. The current standard (ie: IKEv2) is based on the SIGMA key exchange protocol, and uses electronic signature plus authentication code (MAC) to provide information authentication...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L12/46H04L9/08
Inventor 赵运磊
Owner 赵运磊
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products