CN107437993A - One kind is based on without the side's authentication key agreement method of certificate two and device - Google Patents
One kind is based on without the side's authentication key agreement method of certificate two and device Download PDFInfo
- Publication number
- CN107437993A CN107437993A CN201610362863.2A CN201610362863A CN107437993A CN 107437993 A CN107437993 A CN 107437993A CN 201610362863 A CN201610362863 A CN 201610362863A CN 107437993 A CN107437993 A CN 107437993A
- Authority
- CN
- China
- Prior art keywords
- key
- params
- user
- identity information
- subscriber identity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention discloses a kind of method and apparatus based on two side's authenticated key agreements without certificate, the device includes parameter module and negotiation module, by the master key for generating system public parameter collection and the key production center (KGC), part of key, secret value, private key, public key, the step of two side's key agreements, it can overcome the defect that certificate management problem complicated under conventional public-key cipher system and the intrinsic key escrow of Identity- based cryptography, and independent of Bilinear map computing, improve the efficiency of system, the wireless mobile apparatus being limited especially suitable for computing capability.
Description
Technical field
The present invention relates to field of information security technology, espespecially a kind of method based on two side's authenticated key agreements without certificate
And device.
Background technology
At present, the key agreement cryptographic primitive important as one, it may ensure that two or more users are open
Network environment in a shared session key established by interactive information, the user for participating in communication is close by shared session
Key carrys out encryption and decryption communication data so as to ensure the safety of network service.Wherein, authenticated key agreement is a kind of (explicit with certification
Certification or implicit authentication) function key agreement, it can provide the authentication function of the identity and key to communication user, so as to
The attack of the third party can effectively be resisted.
In the prior art, authentication key agreement method is under conventional public-key cipher system mostly or ID-based cryptosystem body
Itd is proposed under system, wherein, for being that Al-Riyami and Paterson et al. were carried in 2003 years based on certificateless cryptosystem
A kind of new public-key cryptosystem gone out, the system have organically combined identity-based cryptosystems and conventional public-key cipher system
Advantage, and effectively overcome defect present in both cipher systems.Therefore, it is a performance based on certificateless cryptosystem
It is excellent, it is easy to the new public key cryptosystem applied in open network environment.
But the certificate management of complexity can be efficiently solved the problems, such as using authentication key agreement method of the prior art
And key escrow, but these are all relied on based on Al-Riyami and Paterson et al. the cryptographic key negotiation method proposed
Bilinear map computing, calculation cost is very big, causes peace of the limited wireless mobile apparatus of computing capability in open network environment
Full application is on the hazard.
The content of the invention
In order to solve the above-mentioned technical problem, the invention provides a kind of side based on two side's authenticated key agreements without certificate
Method and device, it can overcome the defect that certificate management problem complicated under conventional public-key cipher system and Identity- based cryptography institute
Intrinsic key escrow, and independent of Bilinear map computing, the efficiency of system is improved, especially suitable for calculating energy
The limited wireless mobile apparatus of power.
Present invention offer is a kind of based on the method without the side's authenticated key agreement of certificate two, applied to session participating user, institute
The method of stating includes:
Obtain master key msk and system common parameter that key generation centre KGC is generated by systematic parameter generating algorithm
Collect params;
It is public according to corresponding to subscriber identity information, the master key msk and system common parameter collection params generate session
Key and private key;
Carried out according to the subscriber identity information, the public key, the private key and the system common parameter collection params
Session authentication key is consulted.
Preferably, generating master key msk and system common parameter collection params by systematic parameter generating algorithm includes:
According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate one
Prime field elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in key
SetIn at random determine an integer s as system master key msk;
According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith
Second hash functionThe system public parameter is obtained to integrate as params={ FP,E/
FP,G,k,P,Ppub,H1,H2, wherein, H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,
1}*×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*Table
Show the set of the uncertain binary string of length,Represent the set for the binary string that length is k, G44 additions are represented respectively
Cyclic group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent p-
1 can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is that the longitudinal axis is sat
Mark, a, b are constant.
Preferably, session pair is generated according to subscriber identity information, the master key msk and system common parameter collection params
The public key and private key answered include:
According to the system common parameter collection params and subscriber identity information, the secret value of the user is generated;
According to the system common parameter collection params and subscriber identity information, the public key of the user is generated;
Obtain the user's that the KGC generates according to the system common parameter collection params and subscriber identity information
Part private key;
According to the system common parameter collection params, subscriber identity information and the part private key, the user is generated
Private key.
Preferably, according to the system common parameter collection params and subscriber identity information, the secret of the user is generated
Value includes:
In the cipher key setsOne integer of middle selectionAs secret value.
Preferably, according to the system common parameter collection params and subscriber identity information, the public key of the user is generated
Including:
According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
Preferably, according to the system common parameter collection params and subscriber identity information, the part of the user is generated
Private key includes:
In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP is calculated
Obtain the first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition use
The second parameter of public key s at familyi, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
Preferably, according to the system common parameter collection params, subscriber identity information and the part private key, institute is generated
Stating the private key of user includes:
According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;
As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
Preferably, according to the subscriber identity information, the public key, the private key and the system common parameter collection
The params authenticated key agreements that conversate include:
Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula
TA=tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to session
Responder;
Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsOne integer of middle selectionAccording to formula TB=tBP calculates response session key element TB, will
(IDB, RB, TB) it is used as responder's session key parameter MBIt is sent to session setup side;
Session setup side receives responder's session key parameter MBAfterwards, calculate:WithWherein, WB=RB+H1(IDB,RB,
PB)Ppub, according to formulaCalculate and obtain initiator's session key KAB;
Conversational response side calculates:Wherein, WA=PA+RA+H1
(IDA,RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's meeting
Talk about key KBA;
And verified by following equation:
KAB=KBA=K, user A and user B generate identical session key.
The present invention also provides a kind of to be included based on the device without the side's authenticated key agreement of certificate two, described device:
Acquisition module, it is arranged to obtain the master key msk that key generation centre KGC is generated by systematic parameter generating algorithm
With system common parameter collection params;
Generation module, it is arranged to be given birth to according to subscriber identity information, the master key msk and system common parameter collection params
Into public key and private key corresponding to session;
Negotiation module, it is arranged to according to the subscriber identity information, the public key, the private key and the public ginseng of the system
Manifold params conversates authenticated key agreement.
Preferably, what the acquisition module obtained is public by systematic parameter generating algorithm generation master key msk and system
Parameter set params refers to:
According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate one
Prime field elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in key
SetIn at random determine an integer s as system master key msk;
According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith
Second hash functionThe system public parameter is obtained to integrate as params={ FP,E/
FP,G,k,P,Ppub,H1,H2, wherein, H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,
1}*×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*Table
Show the set of the uncertain binary string of length,Represent the set for the binary string that length is k, G44 additions are represented respectively
Cyclic group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent p-
1 can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is that the longitudinal axis is sat
Mark, a, b are constant.
Preferably, the generation module is according to subscriber identity information, the master key msk and system common parameter collection
Public key and private key include corresponding to params generation sessions:
According to the system common parameter collection params and subscriber identity information, the secret value of the user is generated;
According to the system common parameter collection params and subscriber identity information, the public key of the user is generated;
Obtain the user's that the KGC generates according to the system common parameter collection params and subscriber identity information
Part private key;
According to the system common parameter collection params, subscriber identity information and the part private key, the user is generated
Private key.
Preferably, the generation module generates institute according to the system common parameter collection params and subscriber identity information
Stating the secret value of user includes:
In the cipher key setsOne integer of middle selectionAs secret value.
Preferably, the generation module generates institute according to the system common parameter collection params and subscriber identity information
Stating the public key of user includes:
According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
Preferably, the generation module generates institute according to the system common parameter collection params and subscriber identity information
Stating the part private key of user includes:
In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP is calculated
Obtain the first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition use
The second parameter of public key s at familyi, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
Preferably, the generation module is according to system common parameter collection params, subscriber identity information and the portion
Divide private key, generating the private key of the user includes:
According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;
As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
Preferably, the negotiation module is public according to the subscriber identity information, the public key, the private key and the system
The parameter set params authenticated key agreements that conversate include altogether:
Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula
TA=tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to session
Responder;
Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsOne integer of middle selectionAccording to formula TB=tBP calculates response session key element TB, will
(IDB, RB, TB) it is used as responder's session key parameter MBIt is sent to session setup side;
Session setup side receives responder's session key parameter MBAfterwards, calculate:
WithWherein, WB=RB+H1(IDB,RB,PB)Ppub, according to formulaCalculate and obtain initiator's session key KAB;
Conversational response side calculates:Wherein, WA=PA+RA+H1
(IDA,RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's meeting
Talk about key KBA;
And verified by following equation:
KAB=KBA=K, user A and user B generate identical session key.
Other features and advantages of the present invention will be illustrated in the following description, also, partly becomes from specification
Obtain it is clear that or being understood by implementing the present invention.The purpose of the present invention and other advantages can be by specification, rights
Specifically noted structure is realized and obtained in claim and accompanying drawing.
Brief description of the drawings
Accompanying drawing is used for providing further understanding technical solution of the present invention, and a part for constitution instruction, with this
The embodiment of application is used to explain technical scheme together, does not form the limitation to technical solution of the present invention.
Fig. 1 is that a kind of flow of the method based on two side's authenticated key agreements without certificate provided in an embodiment of the present invention is shown
It is intended to;
Fig. 2 is that a kind of structure of the device based on two side's authenticated key agreements without certificate provided in an embodiment of the present invention is shown
It is intended to;
Fig. 3 is a kind of flow for method based on two side's authenticated key agreements without certificate that the embodiment of the present invention one provides
Schematic diagram.
Embodiment
For the object, technical solutions and advantages of the present invention are more clearly understood, below in conjunction with accompanying drawing to the present invention
Embodiment be described in detail.It should be noted that in the case where not conflicting, in the embodiment and embodiment in the application
Feature can mutually be combined.
Can be in the computer system of such as one group computer executable instructions the flow of accompanying drawing illustrates the step of
Perform.Also, although logical order is shown in flow charts, in some cases, can be with suitable different from herein
Sequence performs shown or described step.
The present embodiments relate to method can apply to open network environment, it is necessary to carry out information safety protection
Communication or internet, but be not limited thereto.
The present embodiments relate to method, it is intended to solve in the prior art based on the cryptographic key negotiation method without certificate all according to
Rely in Bilinear map computing, its calculating process is complicated, causes the limited wireless mobile apparatus of computing capability in open network environment
In the technical problem that is on the hazard of safety applications.
Technical scheme is described in detail with specifically embodiment below.These specific implementations below
Example can be combined with each other, and may be repeated no more for same or analogous concept or process in some embodiments.
Fig. 1 is a kind of flow of the embodiment of the method one based on two side's authenticated key agreements without certificate provided by the invention
Schematic diagram.The present embodiment is referred to based on without specific mistake of the certificate independent of two side's authenticated key agreements of Bilinear map computing
Journey.As shown in figure 1, this method includes:
S101, obtain the master key msk (Master that key generation centre KGC is generated by systematic parameter generating algorithm
Session Key) and system common parameter collection params;
S102, session correspondence is generated according to subscriber identity information, the master key msk and system common parameter collection params
Public key and private key;
S103, according to the subscriber identity information, the public key, the private key and the system common parameter collection params
Conversate authenticated key agreement.
Wherein, step S101 is specifically included:
According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate one
Prime field elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in key
SetIn at random determine an integer s as system master key msk;
According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith
Second hash functionThe system public parameter is obtained to integrate as params={ FP,E/
FP,G,k,P,Ppub,H1,H2, wherein, H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,
1}*×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*Table
Show the set of the uncertain binary string of length,Represent the set for the binary string that length is k, G44 additions are represented respectively
Cyclic group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent p-
1 can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is that the longitudinal axis is sat
Mark, a, b are constant.
According to said process, the master key that generation KGC is preserved is msk=s, system public parameter collection params={ FP,E/
FP,G,k,P,Ppub,H1,H2}。
Step S102 is specifically included:
S1021, according to the system common parameter collection params and subscriber identity information, generate the secret of the user
Value;
S1022, according to the system common parameter collection params and subscriber identity information, generate the public key of the user;
S1023, the KGC is obtained according to the system common parameter collection params and subscriber identity information generation
The part private key of user;
S1024, according to the system common parameter collection params, subscriber identity information and the part private key, generate institute
State the private key of user.
Step S1021 includes:
In the cipher key setsOne integer of middle selectionAs secret value.
Step S1022 includes:
According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
Step S1023 includes:
In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP is calculated
Obtain the first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition use
The second parameter of public key s at familyi, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
Step S1024 includes:
According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;
As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
Step S103 is specifically included:
Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula
TA=tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to session
Responder;
Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsOne integer of middle selectionAccording to formula TB=tBP calculates response session key element TB, will
(IDB, RB, TB) it is used as responder's session key parameter MBIt is sent to session setup side;
Session setup side receives responder's session key parameter MBAfterwards, calculate:WithWherein, WB=RB+H1(IDB,RB,
PB)Ppub, according to formulaCalculate and obtain initiator's session key KAB;
Conversational response side calculates:Wherein, WA=PA+RA+H1
(IDA,RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's meeting
Talk about key KBA;
Verification process is as follows:
Specifically, session participating user includes session setup side A and conversational response side B,.
1) user A randomly chooses an integerCalculate TA=tAP is simultaneously MA=(IDA,RA,TA) it is sent to user
B。
2) when user B receives MA=(IDA,RA,TA) after, an integer can be randomly choosedCalculate TB=tBP and handle
MB=(IDB,RB,TB) it is sent to user A.
3) when user A receives MB=(IDB,RB,TB) after, user A can be calculated successively:Wherein, WB=RB+H1(IDB,RB,PB)
Ppub, then user A calculate and obtain session key:
User B is calculated successively:Wherein, WA=PA+
RA+H1(IDA,RA,PA)Ppub+TA;Then user B is calculated and is obtained session key:
The correctness of this method is easy to verify by following equation:
Therefore, KAB=KBA=K, user A and user B generate identical session key.
A kind of method based on two side's authenticated key agreements without certificate provided in an embodiment of the present invention, this method pass through life
Into system public parameter collection and the key production center (KGC) master key, part of key, secret value, private key, public key, two Fang Mi
The step of key is consulted, can overcome the defect that certificate management problem complicated under conventional public-key cipher system and ID-ased cryptography body
The intrinsic key escrow of system, and independent of Bilinear map computing, the efficiency of system is improved, especially suitable for meter
Calculate the wireless mobile apparatus of limited ability.
Fig. 2 is a kind of structure of the device embodiment one based on two side's authenticated key agreements without certificate provided by the invention
Schematic diagram, as shown in Fig. 2 the device includes:
Acquisition module, it is arranged to obtain the master key msk that key generation centre KGC is generated by systematic parameter generating algorithm
With system common parameter collection params;
Generation module, it is arranged to be given birth to according to subscriber identity information, the master key msk and system common parameter collection params
Into public key and private key corresponding to session;
Negotiation module, it is arranged to according to the subscriber identity information, the public key, the private key and the public ginseng of the system
Manifold params conversates authenticated key agreement.
Wherein, what the acquisition module obtained generates master key msk and the public ginseng of system by systematic parameter generating algorithm
Manifold params refers to:
According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate one
Prime field elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in key
SetIn at random determine an integer s as system master key msk;
According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith
Second hash functionThe system public parameter is obtained to integrate as params={ FP,
E/FP,G,k,P,Ppub,H1,H2, wherein, H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×
{0,1}*×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*
The set of the uncertain binary string of length is represented,Represent the set for the binary string that length is k, G44 are represented respectively to add
Method cyclic group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent
P-1 can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is that the longitudinal axis is sat
Mark, a, b are constant.
Wherein, the generation module is according to subscriber identity information, the master key msk and system common parameter collection params
Public key and private key include corresponding to generation session:
According to the system common parameter collection params and subscriber identity information, the secret value of the user is generated;
According to the system common parameter collection params and subscriber identity information, the public key of the user is generated;
Obtain the user's that the KGC generates according to the system common parameter collection params and subscriber identity information
Part private key;
According to the system common parameter collection params, subscriber identity information and the part private key, the user is generated
Private key.
Wherein, the generation module is according to the system common parameter collection params and subscriber identity information, described in generation
The secret value of user includes:
In the cipher key setsOne integer of middle selectionAs secret value.
Wherein, the generation module is according to the system common parameter collection params and subscriber identity information, described in generation
The public key of user includes:
According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
Wherein, the generation module is according to the system common parameter collection params and subscriber identity information, described in generation
The part private key of user includes:
In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP is calculated
Obtain the first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition use
The second parameter of public key s at familyi, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
Wherein, the generation module is according to system common parameter collection params, subscriber identity information and the part
Private key, generating the private key of the user includes:
According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;
As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
Wherein, the negotiation module is public according to the subscriber identity information, the public key, the private key and the system
The parameter set params authenticated key agreements that conversate include:
Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula
TA=tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to session
Responder;
Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsOne integer of middle selectionAccording to formula TB=tBP calculates response session key element TB, will
(IDB, RB, TB) it is used as responder's session key parameter MBIt is sent to session setup side;
Session setup side receives responder's session key parameter MBAfterwards, calculate:WithWherein, WB=RB+H1(IDB,RB,
PB)Ppub, according to formulaCalculate and obtain initiator's session key KAB;
Conversational response side calculates:Wherein, WA=PA+RA+H1
(IDA,RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's meeting
Talk about key KBA;
And verified by following equation:
KAB=KBA=K, user A and user B generate identical session key.
Device provided in an embodiment of the present invention, above method embodiment can be performed, its implementing principle and technical effect class
Seemingly, will not be repeated here.
Embodiment is specifically enumerated below to be described in detail:
Embodiment one
Involved entity is as follows in the present embodiment system:
(1)KGC:It is responsible for systematic parameter generation, i.e. KGC master keys and system public parameter collection, and produces User Part private
The trusted third party of key;
(2) user A:The original initiation entity of session;
(3) user B:The response entity of session;
Fig. 3 is a kind of flow of the embodiment of the method two based on two side's authenticated key agreements without certificate provided by the invention
Schematic diagram, comprise the following steps that:
Step A, generate KGC master key and system public parameter collection;Comprise the following steps that:
Step 1:KGC runtimes parameter produces algorithm:KGC is according to the security parameter k ∈ Z of setting+, select two k ratios
Special Big prime p and q and meet q | p-1, and generate a prime field elliptic curve E/FPUpper rank is q addition cyclic group G.
Step 2:KGC selects the first P of a generation from cyclic group G and in set Zq *One integer s of middle random selection, and count
Calculate Ppub=sP, wherein:Set
Step 3:Define two hash functionsIts
In:H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,1}*×G4To setPassword
Hash function is learned, integer k > 0, k represent the bit length of system security parameter, { 0,1 }*Represent the uncertain binary system of length
The set of string,Represent the set for the binary string that length is k, G44 group G cartesian product, { 0,1 } are represented respectively*×{0,
1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product.
Step 4:According to step 1, the implementing result of step 2 and step 3, the secret master keys preserved of generation KGC are msk=
S, system public parameter integrate as params={ FP,E/FP,G,k,P,Ppub,H1,H2}。
Step B, according to the system public parameter collection, subscriber identity information, generate the secret value of user;Detailed process
For:
Step 5:IDiGatheringOne integer of middle random selectionAs the secret value of oneself.
Step C, according to the system public parameter collection, subscriber identity information, generate the public key of user;Detailed process is:
Step 6:IDiAccording to the secret value x selectediCalculate and obtain the public key P of oneselfi=xiP。
Step D, according to the system public parameter collection, subscriber identity information, generate the part of key of user;Detailed process
For:
Step 7:Identity is IDiUser i identity information IDiWith public key PiSubmit to KGC.
Step 8:KGC is randomly choosedCalculate Ri=riP and si=ri+si=ri+sH1(IDi,Ri,Pi)(mod q)。
Step 9:KGC is by safe lane IDiPart private key Di=Di=(si,Ri) it is sent to user.
Step E, according to the system public parameter collection, subscriber identity information, generate the private key of user;Detailed process is:
Step 10:IDiBy judging equation siP=Ri+H1(IDi,Ri,Pi)PpubIt is whether private into Rob Roy verification portion
Key Di=(si,Ri) whether effective.
Step 11:IDiThe private key of oneself is arranged to Si=(xi,si,Ri)。
Step F, according to the system public parameter collection, the identity information of session setup side and conversational response side, public key, private
Key, generate the session key of two sides;Detailed process is:
Step 12:Session setup side A randomly chooses an integerCalculate TA=tAP。
Step 13:Session setup side A is MA=(IDA,RA,TA) conversational response side B is sent to, wherein, IDAIt is session setup
Square A identity information, RAIt is session setup side A part private key.
Step 14:Receive MA=(IDA,RA,TA) after, conversational response side B randomly chooses an integerCalculate TB
=tBP。
Step 15:Conversational response side B is MB=(IDB,RB,TB) conversational response side A is sent to, wherein, IDBIt is conversational response
Square B identity information, RBIt is session setup side B part private key.
Step 16:Session setup side A receives MB=(IDB,RB,TB) after, session setup side A is calculated successively:Wherein, WB=RB+H1(IDB,
RB,PB)Ppub, xAIt is session setup side A secret value, sAIt is session setup side A part private key, IDBIt is conversational response side B
Identity information, RBIt is conversational response side B part private key, PBIt is conversational response side B public key;Then A is calculated and to obtain session close
Key:
Step 17:Conversational response side B is calculated successively:Wherein,
WA=PA+RA+H1(IDA,RA,PA)Ppub+TA, xBIt is conversational response side B secret value, sBIt is conversational response side's part B private key, IDA
It is session setup side A identity information, PAIt is session setup side A public key, RAIt is session setup side A part private key;Then B
Calculate and obtain session key:
The embodiment is by generating the master key of system public parameter collection and the key production center (KGC), part of key, secret
The step of close value, private key, public key, two side's key agreements, it can overcome the defect that certificate management complicated under conventional public-key cipher system
Problem and the intrinsic key escrow of Identity- based cryptography, and independent of Bilinear map computing, improve
The efficiency of system, the wireless mobile apparatus being limited especially suitable for computing capability.
Although disclosed herein embodiment as above, described content be only readily appreciate the present invention and use
Embodiment, it is not limited to the present invention.Technical staff in any art of the present invention, taken off not departing from the present invention
On the premise of the spirit and scope of dew, any modification and change, but the present invention can be carried out in the form and details of implementation
Scope of patent protection, still should be subject to the scope of the claims as defined in the appended claims.
Claims (16)
- It is 1. a kind of based on the method without the side's authenticated key agreement of certificate two, it is characterised in that described applied to session participating user Method includes:Obtain master key msk and system common parameter collection that key generation centre KGC is generated by systematic parameter generating algorithm params;According to subscriber identity information, the master key msk and system common parameter collection params generate session corresponding to public key and Private key;Conversated according to the subscriber identity information, the public key, the private key and the system common parameter collection params Authenticated key agreement.
- 2. according to the method for claim 1, it is characterised in that by systematic parameter generating algorithm generate master key msk and System common parameter collection params includes:According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate a prime number Domain elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in cipher key setsIn at random determine an integer s as system master key msk;According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith second Hash functionThe system public parameter is obtained to integrate as params={ FP,E/FP, G,k,P,Ppub,H1,H2, wherein, H1It is { 0,1 }*ArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,1}* ×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*Represent The set of the uncertain binary string of length,Represent the set for the binary string that length is k, G4Represent that 4 additions follow respectively Ring group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent p-1 It can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is ordinate of orthogonal axes, A, b is constant.
- 3. according to the method for claim 2, it is characterised in that according to subscriber identity information, the master key msk and system Public key and private key include corresponding to common parameter collection params generation sessions:According to the system common parameter collection params and subscriber identity information, the secret value of the user is generated;According to the system common parameter collection params and subscriber identity information, the public key of the user is generated;Obtain the part for the user that the KGC generates according to the system common parameter collection params and subscriber identity information Private key;According to the system common parameter collection params, subscriber identity information and the part private key, the private of the user is generated Key.
- 4. according to the method for claim 3, it is characterised in that according to the system common parameter collection params and user's body Part information, generating the secret value of the user includes:In the cipher key setsOne integer of middle selectionAs secret value.
- 5. according to the method for claim 4, it is characterised in that according to the system common parameter collection params and user's body Part information, generating the public key of the user includes:According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
- 6. according to the method for claim 5, it is characterised in that according to the system common parameter collection params and user's body Part information, generating the part private key of the user includes:In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP, which is calculated, to be obtained The first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition user The second parameter of public key si, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
- 7. according to the method for claim 6, it is characterised in that according to described system common parameter collection params, Yong Hushen Part information and the part private key, generating the private key of the user includes:According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
- 8. according to the method for claim 7, it is characterised in that according to the subscriber identity information, the public key, the private Key and the system common parameter collection params authenticated key agreement that conversates include:Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula TA= tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to conversational response Side;Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsIn Select an integerAccording to formula TB=tBP calculates response session key element TB, by (IDB, RB, TB) as response Square session key parameter MBIt is sent to session setup side;Session setup side receives responder's session key parameter MBAfterwards, count Calculate:WithWherein, WB=RB+H1 (IDB,RB,PB)Ppub, according to formulaCalculate and to obtain initiator's session close Key KAB;Conversational response side calculates:Wherein, WA=PA+RA+H1(IDA, RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's session key KBA;And verified by following equation:KAB=KBA=K, user A and user B generate identical session key.
- It is 9. a kind of based on the device without the side's authenticated key agreement of certificate two, it is characterised in that described device includes:Acquisition module, it is arranged to obtain the master key msk that generate by systematic parameter generating algorithm of key generation centre KGC and is Unite common parameter collection params;Generation module, it is arranged to generate meeting according to subscriber identity information, the master key msk and system common parameter collection params Public key corresponding to words and private key;Negotiation module, it is arranged to according to the subscriber identity information, the public key, the private key and the system common parameter collection Params conversates authenticated key agreement.
- 10. device according to claim 9, it is characterised in that what the acquisition module obtained is generated by systematic parameter Algorithm generation master key msk and system common parameter collection params refers to:According to predetermined security parameter k ∈ Z+, select the Big prime p and q of two k bits and meet q | p-1, generate a prime number Domain elliptic curve E/FPUpper rank is q addition cyclic group G, and a first P of generation is determined from the cyclic group G, and in cipher key setsIn at random determine an integer s as system master key msk;According to formula Ppus=sP calculates the open first P of generationpus, and according to the first hash functionWith second Hash functionThe system public parameter is obtained to integrate as params={ FP,E/FP, G,k,P,Ppub,H1,H2, wherein, H1It isArriveCryptographic Hash function, H2It is cartesian product { 0,1 }*×{0,1}* ×G4To setCryptographic Hash function, security parameter k represent security parameter bit length, k > 0, { 0,1 }*Represent The set of the uncertain binary string of length,Represent the set for the binary string that length is k, G4Represent that 4 additions follow respectively Ring group G cartesian product, { 0,1 }*×{0,1}*×G4Represent { 0,1 }*、{0,1}*And G4Cartesian product, q | p-1 represent p-1 It can be divided exactly by q, E/FPRepresent E:y2=x3+ ax+b is finite field FPOn elliptic curve, x is transverse axis coordinate, and y is ordinate of orthogonal axes, A, b is constant.
- 11. device according to claim 10, it is characterised in that the generation module is according to subscriber identity information, described Public key and private key include corresponding to master key msk and system common parameter collection params generation sessions:According to the system common parameter collection params and subscriber identity information, the secret value of the user is generated;According to the system common parameter collection params and subscriber identity information, the public key of the user is generated;Obtain the part for the user that the KGC generates according to the system common parameter collection params and subscriber identity information Private key;According to the system common parameter collection params, subscriber identity information and the part private key, the private of the user is generated Key.
- 12. device according to claim 11, it is characterised in that the generation module is according to the system common parameter collection Params and subscriber identity information, generating the secret value of the user includes:In the cipher key setsOne integer of middle selectionAs secret value.
- 13. device according to claim 12, it is characterised in that the generation module is according to the system common parameter collection Params and subscriber identity information, generating the public key of the user includes:According to the secret value x of generationi, according to formula Pi=xiP calculates the public key P for obtaining the useri。
- 14. device according to claim 13, it is characterised in that the generation module is according to the system common parameter collection Params and subscriber identity information, generating the part private key of the user includes:In the cipher key setsOne integer of middle selectionAccording to formula Ri=riP, which is calculated, to be obtained The first parameter of public key R of the useri, according to formula si=ri+sH1(IDi,Ri,Pi) (mod q) calculating acquisition user The second parameter of public key si, by (si, Ri) it is used as part private key Di, IDiSubscriber identity information is represented, mod represents remainder.
- 15. device according to claim 14, it is characterised in that the generation module is according to the system common parameter collection Params, subscriber identity information and the part private key, generating the private key of the user includes:According to formula siP=Ri+H1(IDi,Ri,Pi)PpubWhether establishment determines the part private key DiIt is whether effective;As the part private key DiWhen effective, by (xi, si, Ri) it is used as private key Si。
- 16. device according to claim 15, it is characterised in that the negotiation module according to the subscriber identity information, The public key, the private key and the system common parameter collection params authenticated key agreement that conversates include:Session setup side is in the cipher key setsOne integer of middle selectionAccording to formula TA= tAP calculates initiator's session key element TA, by (IDA, RA, TA) it is used as initiator's session key parameter MAIt is sent to conversational response Side;Conversational response side receives initiator's session key parameter MAAfterwards, in the cipher key setsIn Select an integerAccording to formula TB=tBP calculates response session key element TB, by (IDB, RB, TB) as response Square session key parameter MBIt is sent to session setup side;Session setup side receives responder's session key parameter MBAfterwards, calculate: WithWherein, WB=RB+H1(IDB,RB,PB)Ppub, according to formulaCalculate and obtain initiator's session key KAB;Conversational response side calculates:Wherein, WA=PA+RA+H1(IDA, RA,PA)Ppub+TA;According to formulaCalculate and obtain responder's session key KBA;And verified by following equation:KAB=KBA=K, user A and user B generate identical session key.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610362863.2A CN107437993A (en) | 2016-05-26 | 2016-05-26 | One kind is based on without the side's authentication key agreement method of certificate two and device |
PCT/CN2017/081153 WO2017202161A1 (en) | 2016-05-26 | 2017-04-19 | Certificateless two-party authenticated key agreement method, device, and data storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610362863.2A CN107437993A (en) | 2016-05-26 | 2016-05-26 | One kind is based on without the side's authentication key agreement method of certificate two and device |
Publications (1)
Publication Number | Publication Date |
---|---|
CN107437993A true CN107437993A (en) | 2017-12-05 |
Family
ID=60411046
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610362863.2A Withdrawn CN107437993A (en) | 2016-05-26 | 2016-05-26 | One kind is based on without the side's authentication key agreement method of certificate two and device |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN107437993A (en) |
WO (1) | WO2017202161A1 (en) |
Cited By (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108833943A (en) * | 2018-04-24 | 2018-11-16 | 苏州科达科技股份有限公司 | The encrypted negotiation method, apparatus and conference terminal of code stream |
CN110602064A (en) * | 2019-08-29 | 2019-12-20 | 河海大学 | Identity-based encryption method and system supporting multi-keyword search |
CN110971401A (en) * | 2019-11-19 | 2020-04-07 | 武汉大学 | Authentication key negotiation method based on cross-interlocking mechanism and implementation device thereof |
CN111314076A (en) * | 2020-03-31 | 2020-06-19 | 四川九强通信科技有限公司 | Certificateless key agreement method supporting bidirectional authentication |
CN112291059A (en) * | 2020-07-28 | 2021-01-29 | 北京金山云网络技术有限公司 | Key generation method and device, storage medium and electronic equipment |
CN112533213A (en) * | 2019-09-17 | 2021-03-19 | 中移(苏州)软件技术有限公司 | Key negotiation method, device, terminal and storage medium |
CN112713992A (en) * | 2020-12-22 | 2021-04-27 | 湖北工业大学 | Certificate-free anti-leakage authentication and key agreement method and system |
CN112738038A (en) * | 2020-12-17 | 2021-04-30 | 北京握奇智能科技有限公司 | Key agreement method and device based on asymmetric password authentication |
CN113179153A (en) * | 2021-03-22 | 2021-07-27 | 淮阴工学院 | User authentication and key agreement method based on certificateless |
CN113301520A (en) * | 2021-05-21 | 2021-08-24 | 国网四川省电力公司电力科学研究院 | Method for secure communication of wireless sensor network |
CN113572603A (en) * | 2021-07-21 | 2021-10-29 | 淮阴工学院 | Heterogeneous user authentication and key agreement method |
CN114024668A (en) * | 2021-10-18 | 2022-02-08 | 武汉大学 | Efficient certificateless authentication key agreement method and system without bilinear pairing operation |
CN114095151A (en) * | 2020-07-31 | 2022-02-25 | 马上消费金融股份有限公司 | Encryption and decryption method, authentication method, device, equipment and storage medium |
CN116599659A (en) * | 2023-05-26 | 2023-08-15 | 重庆大学 | Certificate-free identity authentication and key negotiation method and system |
WO2024114205A1 (en) * | 2022-11-30 | 2024-06-06 | 大唐移动通信设备有限公司 | Key negotiation method and apparatus |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110149214B (en) * | 2019-06-06 | 2021-09-14 | 中国铁道科学研究院集团有限公司 | LTE-R network group authentication key negotiation method without certificate aggregation signature |
CN111783136B (en) * | 2020-06-17 | 2024-07-23 | 联想(北京)有限公司 | Data protection method, device, equipment and storage medium |
CN114070549B (en) * | 2020-07-31 | 2024-07-19 | 马上消费金融股份有限公司 | Key generation method, device, equipment and storage medium |
CN112187451B (en) * | 2020-08-20 | 2023-03-24 | 如般量子科技有限公司 | Quantum computation resistant communication method, device, equipment and storage medium |
CN112235801A (en) * | 2020-09-30 | 2021-01-15 | 南京信息工程大学 | Authentication method for block chain-based reliability evaluation in wireless broadcast system |
CN112187459B (en) * | 2020-10-09 | 2022-08-16 | 安徽大学 | Credible authentication method and system among modules in intelligent network networking |
CN112906059B (en) * | 2021-01-19 | 2024-02-23 | 中国银联股份有限公司 | Proxy signature and verification method, device, system and storage medium |
CN114867027B (en) * | 2021-02-04 | 2024-10-22 | 中国科学院信息工程研究所 | Communication method and system applied to mobile equipment |
CN113422685B (en) * | 2021-06-22 | 2022-06-24 | 南京师范大学 | Certificateless searchable public key encryption method and system for time-limited revocation of search token |
CN113626794B (en) * | 2021-07-22 | 2024-03-08 | 西安电子科技大学 | Authentication and key negotiation method, system and application in client/server mode |
CN113852459B (en) * | 2021-08-13 | 2024-03-19 | 中央财经大学 | Key agreement method, device and computer readable storage medium |
CN114021165B (en) * | 2021-10-29 | 2024-10-18 | 武汉大学 | Authentication key negotiation method and system |
CN114024757B (en) * | 2021-11-09 | 2024-02-02 | 国网山东省电力公司电力科学研究院 | Electric power internet of things edge terminal access method and system based on identification password algorithm |
CN114124375B (en) * | 2021-11-13 | 2024-05-24 | 北京工业大学 | Multi-stage key negotiation method for Internet of things environment |
CN114423000A (en) * | 2021-12-16 | 2022-04-29 | 贵州航天计量测试技术研究所 | Identity authentication method based on Beidou short message |
CN114679268B (en) * | 2022-03-29 | 2023-07-21 | 湖北工业大学 | Method for mutual authentication and key agreement between unmanned aerial vehicles and storable medium |
CN115001764B (en) * | 2022-05-23 | 2023-07-11 | 中国科学技术大学 | Cross-domain key negotiation method and system based on consensus database under hierarchical system |
CN115473631B (en) * | 2022-08-22 | 2024-04-26 | 武汉大学 | Blockchain certificateless aggregation signcryption key negotiation method based on China remainder theorem |
CN117155710B (en) * | 2023-10-30 | 2024-01-26 | 江西财经大学 | Industrial Internet of things certificateless grid authentication key negotiation method and system |
CN118381612A (en) * | 2024-06-26 | 2024-07-23 | 国网江西省电力有限公司信息通信分公司 | Identity-based continuous available data holding verification method |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101119196A (en) * | 2006-08-03 | 2008-02-06 | 西安电子科技大学 | Bidirectional identification method and system |
WO2014138494A1 (en) * | 2013-03-07 | 2014-09-12 | Cloudflare, Inc | Secure session capability using public-key cryptography without access to the private key |
CN104868993A (en) * | 2015-05-15 | 2015-08-26 | 河海大学 | Two-side authentication key negotiation method and system based on certificate |
CN108667627A (en) * | 2018-07-20 | 2018-10-16 | 武汉大学 | SM2 digital signature methods based on two sides collaboration |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103647642B (en) * | 2013-11-15 | 2016-07-06 | 河海大学 | A kind of based on certification agency re-encryption method and system |
CN103634788A (en) * | 2013-12-16 | 2014-03-12 | 重庆邮电大学 | Certificateless multi-proxy signcryption method with forward secrecy |
-
2016
- 2016-05-26 CN CN201610362863.2A patent/CN107437993A/en not_active Withdrawn
-
2017
- 2017-04-19 WO PCT/CN2017/081153 patent/WO2017202161A1/en active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101119196A (en) * | 2006-08-03 | 2008-02-06 | 西安电子科技大学 | Bidirectional identification method and system |
WO2014138494A1 (en) * | 2013-03-07 | 2014-09-12 | Cloudflare, Inc | Secure session capability using public-key cryptography without access to the private key |
CN104868993A (en) * | 2015-05-15 | 2015-08-26 | 河海大学 | Two-side authentication key negotiation method and system based on certificate |
CN108667627A (en) * | 2018-07-20 | 2018-10-16 | 武汉大学 | SM2 digital signature methods based on two sides collaboration |
Non-Patent Citations (2)
Title |
---|
张曼君: "无证书公钥密码体制的理论与应用研究", 《中国博士学位论文全文数据库.信息科技辑》 * |
陈虹: "无双线性对无证书两方跨域认证密钥协商协议", 《计算机工程与应用》 * |
Cited By (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108833943A (en) * | 2018-04-24 | 2018-11-16 | 苏州科达科技股份有限公司 | The encrypted negotiation method, apparatus and conference terminal of code stream |
CN108833943B (en) * | 2018-04-24 | 2020-12-08 | 苏州科达科技股份有限公司 | Code stream encryption negotiation method and device and conference terminal |
CN110602064A (en) * | 2019-08-29 | 2019-12-20 | 河海大学 | Identity-based encryption method and system supporting multi-keyword search |
CN112533213B (en) * | 2019-09-17 | 2022-06-10 | 中移(苏州)软件技术有限公司 | Key negotiation method, device, terminal and storage medium |
CN112533213A (en) * | 2019-09-17 | 2021-03-19 | 中移(苏州)软件技术有限公司 | Key negotiation method, device, terminal and storage medium |
CN110971401B (en) * | 2019-11-19 | 2021-10-22 | 武汉大学 | Authentication key negotiation method based on cross-interlocking mechanism and implementation device thereof |
CN110971401A (en) * | 2019-11-19 | 2020-04-07 | 武汉大学 | Authentication key negotiation method based on cross-interlocking mechanism and implementation device thereof |
CN111314076B (en) * | 2020-03-31 | 2023-04-21 | 四川九强通信科技有限公司 | Certificate-free key negotiation method supporting two-way authentication |
CN111314076A (en) * | 2020-03-31 | 2020-06-19 | 四川九强通信科技有限公司 | Certificateless key agreement method supporting bidirectional authentication |
CN112291059A (en) * | 2020-07-28 | 2021-01-29 | 北京金山云网络技术有限公司 | Key generation method and device, storage medium and electronic equipment |
CN112291059B (en) * | 2020-07-28 | 2022-10-21 | 北京金山云网络技术有限公司 | Key generation method and device, storage medium and electronic equipment |
CN114095151A (en) * | 2020-07-31 | 2022-02-25 | 马上消费金融股份有限公司 | Encryption and decryption method, authentication method, device, equipment and storage medium |
CN112738038B (en) * | 2020-12-17 | 2024-05-28 | 北京握奇智能科技有限公司 | Key negotiation method and device based on asymmetric password authentication |
CN112738038A (en) * | 2020-12-17 | 2021-04-30 | 北京握奇智能科技有限公司 | Key agreement method and device based on asymmetric password authentication |
CN112713992A (en) * | 2020-12-22 | 2021-04-27 | 湖北工业大学 | Certificate-free anti-leakage authentication and key agreement method and system |
CN113179153B (en) * | 2021-03-22 | 2022-07-15 | 淮阴工学院 | User authentication and key agreement method based on certificateless |
CN113179153A (en) * | 2021-03-22 | 2021-07-27 | 淮阴工学院 | User authentication and key agreement method based on certificateless |
CN113301520A (en) * | 2021-05-21 | 2021-08-24 | 国网四川省电力公司电力科学研究院 | Method for secure communication of wireless sensor network |
CN113301520B (en) * | 2021-05-21 | 2023-02-28 | 国网四川省电力公司电力科学研究院 | Method for secure communication of wireless sensor network |
CN113572603A (en) * | 2021-07-21 | 2021-10-29 | 淮阴工学院 | Heterogeneous user authentication and key agreement method |
CN113572603B (en) * | 2021-07-21 | 2024-02-23 | 淮阴工学院 | Heterogeneous user authentication and key negotiation method |
CN114024668B (en) * | 2021-10-18 | 2023-01-31 | 武汉大学 | Efficient certificateless authentication key agreement method and system without bilinear pairing operation |
CN114024668A (en) * | 2021-10-18 | 2022-02-08 | 武汉大学 | Efficient certificateless authentication key agreement method and system without bilinear pairing operation |
WO2024114205A1 (en) * | 2022-11-30 | 2024-06-06 | 大唐移动通信设备有限公司 | Key negotiation method and apparatus |
CN116599659A (en) * | 2023-05-26 | 2023-08-15 | 重庆大学 | Certificate-free identity authentication and key negotiation method and system |
CN116599659B (en) * | 2023-05-26 | 2024-01-26 | 重庆大学 | Certificate-free identity authentication and key negotiation method and system |
Also Published As
Publication number | Publication date |
---|---|
WO2017202161A1 (en) | 2017-11-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107437993A (en) | One kind is based on without the side's authentication key agreement method of certificate two and device | |
CN108111301B (en) | Method and system for realizing SSH protocol based on post-quantum key exchange | |
CN107342859B (en) | Anonymous authentication method and application thereof | |
CN110120939B (en) | Encryption method and system capable of repudiation authentication based on heterogeneous system | |
CN110268676A (en) | The private cipher key computing system and method for the Self-certified signature scheme of identity-based | |
CN105959269A (en) | ID-based authenticated dynamic group key agreement method | |
CN108667616A (en) | Across cloud security Verification System based on mark and method | |
CN107947913A (en) | The anonymous authentication method and system of a kind of identity-based | |
CN105024994A (en) | Secure certificateless hybrid signcryption method without pairing | |
CN1889433A (en) | Mutual identifying key consultation method and system based on hidden common key certificate | |
CN107248909A (en) | It is a kind of based on SM2 algorithms without Credential-Security endorsement method | |
CN105577377B (en) | The authentication method and system of identity-based with key agreement | |
CN107659395A (en) | The distributed authentication method and system of identity-based under a kind of environment of multi-server | |
CN104378374A (en) | SSL-based method and system for establishing communication | |
CN111049647B (en) | Asymmetric group key negotiation method based on attribute threshold | |
CN110535626B (en) | Secret communication method and system for identity-based quantum communication service station | |
CN104767611B (en) | It is a kind of from PKIX environment to the label decryption method without certificate environment | |
CN104636672B (en) | A kind of secure data reporting system based on Hash tree and anonymity technology | |
CN109698747B (en) | Identity-based identity hiding key negotiation method based on bilinear pairings | |
CN111698238A (en) | Management method, system and storage medium for terminal layer equipment key of power internet of things | |
CN103414559A (en) | Identity authentication method based on IBE-like system in cloud computing environment | |
CN105162585B (en) | A kind of session cipher negotiating method of secret protection | |
CN105099671B (en) | A kind of identity hides and non-extensible safe authentication key agreement method | |
CN106850584B (en) | Anonymous authentication method facing client/server network | |
CN106453253B (en) | A kind of hideing for efficient identity-based signs decryption method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WW01 | Invention patent application withdrawn after publication | ||
WW01 | Invention patent application withdrawn after publication |
Application publication date: 20171205 |