Single interaction authenticated key agreement protocol of identity-based cryptosystem

A technology of key negotiation and mutual authentication, applied in the field of single-interactive authentication key agreement protocol, which can solve the problems of inability to calculate session keys, occupying system-related resources, etc. The effect of high safety

Active Publication Date: 2016-12-07
NAT UNIV OF DEFENSE TECH
View PDF6 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This management system involves many certificate management issues: including generation, issuance, backup, revocation, etc., occupying a lot of system-related resources
In the identit...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Single interaction authenticated key agreement protocol of identity-based cryptosystem
  • Single interaction authenticated key agreement protocol of identity-based cryptosystem
  • Single interaction authenticated key agreement protocol of identity-based cryptosystem

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033] The present invention will be further described below in conjunction with the accompanying drawings and specific preferred embodiments, but the protection scope of the present invention is not limited thereby.

[0034] In order to improve the efficiency of key agreement and reduce the number of interactions, the present invention proposes a single-interaction authentication key agreement protocol based on an identity cryptosystem; the main technical principles involved are:

[0035] ○Bilinear mapping properties:

[0036] Let q be a large prime number, G 1 is the additive group of order q, G 2 is the q factorial group, mapping e:G 1 ×G 1 →G 2 is a bilinear map, then for any Q,R∈G1 ,a,b∈Z, there is e(aQ,bR)=e(Q,R) ab .

[0037] ○Security properties of the key agreement protocol proposed by Blake-Wilson et al. in "Key agreement protocols and their security analysis":

[0038] ① Known session key security. Known old session keys do not affect other session key secur...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a single interaction authenticated key agreement protocol of an identity-based cryptosystem, and relates to the field of cryptography. The key agreement efficiency can be effectively enhanced and the interaction frequency can be reduced. The solving technical scheme is that a random number is self-selected through combination of an opposite side public key and an own side private key, and a session key of both communication sides is constructed through bilinear operation and Hash operation. The single interaction authenticated key agreement protocol of the identity-based cryptosystem comprises the following steps that 1) a PKG generates system parameters and generates and distributes corresponding private keys to all the hosts in a local domain; and 2) a client side initiates a key agreement request to a server side and transmits key information, and generates the session key according to the algorithm and stores the session key. Natural binding of the identity and the public key is completed based on the identity-based cryptographic technology so that use of a certificate can be avoided; a master key and a temporary key are combined so as to meet the known session key security, partial forward security, partial key resistant disguise leaking, unknown key resistant sharing, message independence and known session temporary secret information security and resist the man-in-the-middle attack; and operation is easy and convenient and the computational complexity is low.

Description

technical field [0001] The invention relates to the technical field of cryptography, in particular to a single-interaction authentication key agreement agreement based on an identity cryptosystem. Background technique [0002] Key agreement protocol (Key Agreement Protocol, KAP) plays an important and fundamental role in network security communication, which allows two entities to negotiate a secure session key on an open channel to ensure the security of communication between the two parties. [0003] In 1976, Diffie and Hellman proposed the concept of public key cryptography and proposed the first key agreement agreement: D-H agreement, but the agreement does not have the authentication function. In the traditional public key infrastructure (Public Key Infrastructure, PKI), certificates are needed to ensure the security of the system, which essentially uses an authoritative third-party trusted organization to sign for users. This management system involves many certificat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/30H04L9/08
CPCH04L9/083H04L9/0838H04L9/3073
Inventor 王小峰王宝生孙志刚薛天邢倩倩钟求喜王飞庞立会刘宇靖
Owner NAT UNIV OF DEFENSE TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products