Computer Engineering and Applications ›› 2012, Vol. 48 ›› Issue (34): 88-91.

Previous Articles     Next Articles

Security analysis and improvement on ID-based authenticated key agreement protocol

LIU Jinglei1, CHEN Xiangtao2, HU Hongyu1, AI Lingxian1, JIANG Heng1   

  1. 1.Computer Sciences Department, Yongzhou Vocational Technology College, Yongzhou, Hunan 425000, China
    2.College of Computer Sciences and Communications, Hunan University, Changsha 410082, China
  • Online:2012-12-01 Published:2012-11-30

一种基于身份的密钥协商协议安全分析与改进

刘晶镭1,陈湘涛2,胡红宇1,艾灵仙1,蒋  恒1   

  1. 1.湖南省永州职业技术学院 计算机系,湖南 永州 425000
    2.湖南大学 计算机科学与通信学院,长沙 410082

Abstract: Authenticated key agreement is an important mechanism to ensure the security of subsequent communication among participants. In 2007, J. Oh et al. presented a new ID-based authenticated key agreement protocol using elliptic curve cryptosystem, the merit of this protocol is that the entities can establish two session keys using one key agreement process. However, this protocol is found that it is vulnerable to basic impersonation attack and key compromise impersonation attack, these security flaws are described and an improvement version is proposed, the security of this new protocol is also analyzed.

Key words: information security, key agreement, impersonation attack, key compromise impersonation attack, elliptic curve

摘要: 认证密钥协商是保证参与者后续通信安全的一种重要机制。2007年,J.Oh等人提出了一种新的利用椭圆曲线密码体制的基于身份的认证密钥协商协议,该协议最大的特点是可以通过一次会话密钥协商过程生成两个会话密钥。但研究发现,该协议不能抵抗基本的冒充攻击和密钥泄露冒充攻击,详细地描述了这两个安全弱点后提出了一种新的改进方法,并分析了新协议的安全性。

关键词: 信息安全, 密钥协商, 冒充攻击, 密钥泄露冒充攻击, 椭圆曲线