High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation

A key exchange protocol and protocol technology, which is applied in the field of key exchange protocols, can solve the problems of unforgeable security, the protocol cannot be repudiated, and the resistance to denial of service attacks is not considered.

Inactive Publication Date: 2008-05-07
赵运磊 +2
View PDF0 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] (2). MQV and HMQV protocols cannot achieve complete repudiation
[0007] (3). MQV and HMQV do not achieve complete unforgeable security
[0008] (4). MQV and HMQV did not consider resistance to denial of service attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation
  • High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation
  • High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0116] In the specific implementation of Protocol-1, the session identifier sid can be omitted, and the DH key component (X, Y) plays the role of sid.

[0117] First round, from "A" to "B": {I A , A, CERT A , X=g x (mod p)}, where x is from Z q randomly selected from. X is called the DH keying component of "A".

[0118]After receiving the information sent by "A", "B" verifies the identity, public key and certificate of "A", X is not 1 and Z with order q * p elements in . If the verification is unsuccessful, "B" refuses to proceed with the protocol, otherwise, it goes to the next round.

[0119] Second round, from "B" to "A": {I B , B, CERT B , Y=g y}, where y starts from Z q randomly selected in and Y is referred to as the DH component of "B".

[0120] After receiving the information sent by "B", "A" verifies the identity, public key and certificate of "B", Y is not 1 and Z with order q * p elements in . The verification is unsuccessful, and "A" terminates the a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention pertains to the field of encrypt protocol technology, in particular pertains to a secure key exchange protocol which can calculate online efficiently, can repudiate, can not be forged. The environment and the method for realizing the protocol is: the public key of the user 'A' is that A is equal to ga, and the DH key component is that X is equal to gx; The public key of the user 'B' is that B is equal to gb, and the DH key component is that Y is equal to gy. The user 'A' verifies that the user 'A' simultaneously know a and x through Bcx+eaYda+fx; The user 'B' verifies that the user 'B' simultaneously know b and y through Aeb+dyXcb+fy. The input inclusion protocol of hash function c, d, e and f implements all relevant public information each time, the input and output mutual nesting and influence. In order to improve the efficiency of online calculation, the input of c does not include Y, the input of d does not include X, e is 1 or 0. The protocol is capable of fulfilling the different needs and the priorities of users to key exchange such as the efficiency of online calculation, repudiatability, security which can not be forged, denial-of-service-attack proof, internal-situation-leakage proof, and explicit or implicit identity and key confirmation.

Description

technical field [0001] The invention belongs to a cryptographic protocol, and in particular relates to a key exchange protocol with high online computing efficiency, repudiability, and unforgeable security. Background technique [0002] Currently, the most commonly used (and widely standardized) 2-round Diffie-Hellman key exchange protocols in the world are MQV and HMQV. MQV and HMQV operate as follows: [0003] with identity I A User "A" has public key A = g a , with identity I B A user "B" has a public key B = g b . User "A" sends X=g in the first round of the protocol x . User "B" sends Y=g in the second round of the protocol y . This is the basic Diffie-Hellman key exchange protocol. User "A" checks that Y is of order q and computes the session key K=H K ((YB c ) x+da ), user "B" checks that the order of X is q and calculates K=H K ((XA d ) y+cb ). where d=2 in MQV l +(Xmod 2 l ), c=2 l +(Ymod 2 l ), l is equal to half the length of x or y. In HMQV ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32H04L9/30
Inventor 赵运磊姚期智储枫
Owner 赵运磊
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products