中国邮电高校学报(英文) ›› 2019, Vol. 26 ›› Issue (1): 12-20.doi: 10.19682/j.cnki.1005-8885.2019.0013

• Artificial Intelligence • 上一篇    下一篇

Two-party certificateless authenticated key agreement protocol with enhanced security

吴涛1,景晓军2   

  1. 1. 北京邮电大学
    2. 北京邮电大学研究生院信息与通信学院
  • 收稿日期:2018-07-30 修回日期:2018-12-16 出版日期:2019-02-26 发布日期:2019-02-27
  • 通讯作者: 吴涛 E-mail:wootao@foxmail.com

Two-party certificateless authenticated key agreement protocol with enhanced security

  • Received:2018-07-30 Revised:2018-12-16 Online:2019-02-26 Published:2019-02-27

摘要: Two-party certificateless authenticated key agreement(CL-AKA) protocol is a hot topic in the field of wireless communication security. An improved two-party CL-AKA protocol with enhanced security is proposed,which is of provable security and unforgeability in the extended Canetti-Krawczyk (eCK) security model based on the hardness assumption of the computational Diffie Hellman (CDH) problem. Compared with other similar protocols, it is more efficient and can satisfy security properties such as free of the centralized management of certificate and key, free of bilinear pairings, two-party authentication, resistant to unknown key-share attack, key compromise impersonation attacks, the man-in-the-middle-attack of key generation center (KGC), etc. These properties make the proposed protocol have better performance and adaptability for military communication.

关键词: certificateless cryptography, authenticated key agreement protocol, two-party authentication, protocol security properties

Abstract: Two-party certificateless authenticated key agreement protocol is a hot topic in the field of wireless communication security. This paper proposed an improved two-party certificateless authenticated key agreement protocol with enhanced security,which is of provable security and unforgeability in the extended Canetti-Krawczyk (eCK) security model based on the hardness assumption of the computational Diffie Hellman (CDH) problem. Compared with other similar protocols, it is more efficient and can satisfy security properties such as free of the centralized management of certificate and key, free of bilinear pairings, two-party authentication, resistant to unknown key-share attack, key compromise impersonation attacks, the man-in-the-middle-attack of key generation center (KGC), etc. These properties make the proposed protocol have better performance and adaptability for military communication.

Key words: certificateless cryptography, authenticated key agreement protocol, two-party authentication, protocol security properties