中国邮电高校学报(英文) ›› 2009, Vol. 16 ›› Issue (2): 68-71.doi: 10.1016/S1005-8885(08)60205-8

• Information Security • 上一篇    下一篇

Improvement of McCullagh-Barreto key agreement with KCI-security

汪小芬,DONG Qing-kuan, 周宇,肖国镇   

  1. School of Computer Science and Engineering , University of Electronic Science and Technology of China, Chengdu 610054, China
  • 收稿日期:1900-01-01 修回日期:1900-01-01 出版日期:2009-04-30
  • 通讯作者: 汪小芬

Improvement of McCullagh-Barreto key agreement with KCI-security

WANG Xiao-fen, DONG Qing-kuan, ZHOU Yu, XIAO Guo-zhen   

  1. School of Computer Science and Engineering , University of Electronic Science and Technology of China, Chengdu 610054, China
  • Received:1900-01-01 Revised:1900-01-01 Online:2009-04-30
  • Contact: WANG Xiao-fen

摘要:

McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption.

关键词:

authenticated;key;agreement,;key;compromise;impersonation;attack,;perfect;forward;security,;KGC;forward;security,;KCI-secure

Abstract:

McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption.

Key words:

authenticated key agreement;key compromise impersonation attack;perfect forward security;KGC forward security;KCI-secure