作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2011, Vol. 37 ›› Issue (2): 123-125. doi: 10.3969/j.issn.1000-3428.2011.02.042

• 安全技术 • 上一篇    下一篇

基于签密的高效可认证密钥协商协议

刘文刚1,李 虓1,2,何明星1,2   

  1. (1. 西华大学数学与计算机学院,成都 610039;2. 西南交通大学信息编码与传输四川省重点实验室,成都 610031)
  • 出版日期:2011-01-20 发布日期:2011-01-25
  • 作者简介:刘文刚(1983-),男,硕士研究生,主研方向:密码学,信息安全;李 虓,副教授、硕士;何明星,教授、博士
  • 基金资助:
    国家自然科学基金资助项目(60773035);四川省重点实验室开放研究课题基金资助项目(08226138);西华大学研究生创新基金资助项目(YCJJ200914)

Efficient Authenticated Key Agreement Protocol Based on Signcryption

LIU Wen-gang 1, LI Xiao 1,2, HE Ming-xing 1,2   

  1. (1. School of Mathematics and Computer Engineering, Xihua University, Chengdu 610039, China; 2. Key Laboratory of Information Coding and Transmission, Sichuan Province, Southwest Jiaotong University, Chengdu 610031, China)
  • Online:2011-01-20 Published:2011-01-25

摘要: 针对密钥建立协议SKA存在临时密钥泄漏攻击和缺乏前向保密性的问题,提出一个高效的基于签密的可认证密钥协商协议。通过在CDH假设下利用椭圆曲线密码体制,将长期私钥和临时私钥混合的方法来保证协议安全,并在此基础上实现协议的相互认证和密钥确认功能。分析结果表明,该协议的效率和安全性提高明显。

关键词: 可认证密钥协商, 临时密钥泄漏安全, 前向保密性

Abstract: The key establishment protocol(called SKA) can not resist known temporary key and forward secrecy. Aiming at this problem, an efficient authenticated key agreement protocol based on signcryption is proposed. The proposed protocol uses elliptic curve cryptosystem technology under the computational Diffie-Hellman assumption, combines the long private key and short private key and implements the functions of mutual authentication and key confirmation. Analysis result proves that the efficiency and security of the proposed protocol are improved.

Key words: authenticated key agreement, known temporary key security, forward secrecy

中图分类号: