IBAKA (Identity Based Authentication and Key Agreement) method

A technology of identity and user identity, which is applied to the public key of secure communication, user identity/authority verification, and key distribution, and can solve problems such as high communication cost, large communication overhead, and temporary key leakage attack

Inactive Publication Date: 2012-08-01
NO 61 INST OF GENERAL STAFF
View PDF3 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although legal entities can use the negotiated session key for identity verification or key confirmation to reject illegal entities, communication participants need at least three message interactions, and the communication overhead is relatively large, so the research requires two message interactions with rejection The IBAKA protocol with illegal user function has important theoretical value and practical significance for secure communication
[0005] In 2007, Chen et al. improved the CK protocol (the authenticated key agreement protocol proposed by Chen, Kudla, etc.), and proposed an enhanced CK protocol (eCK for short), which not only satisfies all the security properties of the key agreement protocol , and can reject illegitimate entities that do not abide by the protocol, but are powerless against attackers who understand the protocol
However, this scheme has the risk of masquerading attack and ephemeral key disclosure attack.
[0007] In 2009, based on the consideration of protecting user privacy, Cao Tianjie et al proposed an authenticated key agreement protocol that enhances user privacy. Three message interactions are required, and the communication cost is relatively high
[0008] In 2011, Holbl et al. designed a more secure authenticated key agreement scheme based on the signature scheme of Hess. The protocol satisfies the basic security properties and can resist key leak masquerading attacks, but the scheme also has the possibility of temporary key leak attacks. threaten
[0028] The IBAKA-S protocol uses the point multiplication of the temporary key and the temporary public key of the other party in the calculation of the session key, so it can satisfy the perfect forward security of the session key; however, Hou et al. proposed the security of the temporary key disclosure attack in 2010 Attribute: The disclosure of the temporary key of both communication parties cannot leak the session key, and the session key of the IBAKA-S protocol depends on the temporary key, so it cannot resist this attack

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • IBAKA (Identity Based Authentication and Key Agreement) method
  • IBAKA (Identity Based Authentication and Key Agreement) method
  • IBAKA (Identity Based Authentication and Key Agreement) method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0076] The preferred embodiments of the present invention will be described in detail below in conjunction with the accompanying drawings. It should be understood that the preferred embodiments described below are only used to illustrate and explain the present invention, and are not intended to limit the present invention.

[0077] An identity-based authentication key negotiation process provided by an embodiment of the present invention includes three stages, a system initialization stage, a key extraction stage, and an authentication key negotiation stage.

[0078] The system initialization stage is specifically: KGC generates the public parameters and private key of the signature scheme, and then discloses the public parameters and retains the private key. The construction order of KGC is q, and it satisfies the bilinear pairing The additive group G of 1 and the multiplicative group G T, where q is a preset large prime number, G 1 The generator of is P. random private...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an IBAKA (Identity Based Authentication and Key Agreement) method. The method comprises the following steps that: a user at a sending terminal generates first authentication data for authenticating the identity of the user at the sending terminal and sends the first authentication data to a user at a receiving terminal; the user at the receiving terminal carries out legality authentication on the identity of the user at the sending terminal according to the received first authentication data; if authenticating that the identity of the user at the sending terminal is legal, the user at the receiving terminal generates second authentication data which does not contain key information of the user at the sending terminal, sends the second authentication data to the user at the sending terminal and generates a conversation key of the receiving terminal; the user at the sending terminal carries out legality authentication on the identity of the user at the receiving terminal according to the received second authentication data; and if the identity of the user at the receiving terminal is authenticated to be legal by a sensing terminal, the user at the sending terminal generates a conversation key of the sending terminal. The method disclosed by the invention can be used for solving the problem that a risk of denial of service attack, key leakage impersonation attack or temporal key leakage attack exists in an IBAKA protocol.

Description

technical field [0001] The invention relates to the field of information security and communication technology, in particular to an identity-based public key cryptosystem and an authentication key agreement method using elliptic curve bilinear mapping for two-party entities and in a distributed environment. Background technique [0002] Authentication key agreement is a basic primitive in cryptography. By negotiating session keys, various functions can be realized, such as identity authentication, key confirmation, data encryption, etc. Research on efficient and feasible secure authentication key agreement protocols is also a distributed network Safety important ingredient. [0003] The cryptographic system based on public key infrastructure (PKI) has the disadvantages of high computational cost and large storage overhead. In order to simplify PKI, Shamir proposed the concept of identity (ID) cryptographic system. Users use their own ID information such as email, telephone ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/30H04L9/08
Inventor 张建中吴作顺徐启建倪评福
Owner NO 61 INST OF GENERAL STAFF
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products