Acordo de Chave Seguro contra Autoridade Mal Intencionada

  • Denise Goya USP
  • Dionathan Nakamura USP
  • Routo Terada USP

Abstract


Certificateless key agreement protocols allow authenticated key establishment without the need of digital certificate distribution and with security level higher than the one reached by identity-based key agreement protocols. In this work, we introduce an enhanced security model that is resistant to malicious authority attacks, in which an authority is able to generate system parameters with shortcuts to session key recovery. We present a new protocol that is proved secure in this extended security model and has equivalent performance to previous ones.

References

Al-Riyami, S. S. e Paterson, K. G. (2003). Certificateless public key cryptography. In ASIACRYPT 2003, volume 2894 of LNCS. Springer.

Aranha, D. F. e Gouvêa, C. P. L. RELIC is an Efficient LIbrary for Cryptography. http://code.google.com/p/relic-toolkit/.

Au, M. H., Mu, Y., Chen, J., Wong, D. S., Liu, J. K. e Yang, G. (2007). Malicious kgc attacks in certificateless cryptography. In Proceedings of the 2nd ACM symposium on Information, computer and communications security, ASIACCS ’07, pages 302–311, New York, NY, USA. ACM.

Bellare, M. e Rogaway, P. (1993a). Entity authentication and key distribution. In LNCS - CRYPTO’93, pages 232–249. Springer Berlin. v.773.

Bellare, M. e Rogaway, P. (1993b). Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62–73, Fairfax, Virginia, USA. ACM.

Boneh, D. e Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586–615.

Chen, L., Cheng, Z. e Smart, N. P. (2007). Identity-based key agreement protocols from pairings. Int. J. Inf. Secur., 6(4):213–241.

Dent, A. W. (2008). A survey of certificateless encryption schemes and security models. Int. J. Inf. Secur., 7(5):349–377.

Goya, D., Okida, C. e Terada, R. (2010). A two-party certificateless authenticated key agreement protocol. In SBSeg 2010 X Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação.

Krawczyk, H. (2005). Hmqv: a high-performance secure diffie-hellman protocol. In Advances in Cryptology, CRYPTO 2005, LNCS 3621, page 546-566.

LaMacchia, B., Lauter, K. e Mityagin, A. (2007). Stronger security of authenticated key exchange. In ProvSec’07: Proceedings of the 1st international conference on Provable security, volume 4784 of LNCS, pages 1–16, Berlin, Heidelberg. Springer-Verlag.

Lippold, G., Boyd, C. e González Nieto, J. (2009). Strongly secure certificateless key agreement. In Pairing ’09: Proceedings of the 3rd International Conference Palo Alto on Pairing-Based Cryptography, volume 5671 of LNCS, pages 206–230, Berlin, Heidelberg. Springer-Verlag.

Lippold, G. e González Nieto, J. (2010). Certificateless key agreement in the standard model. In Proceedings of the Eighth Australasian Conference on Information Security – volume 105, AISC ’10, pages 75–85. Australian Computer Society, Inc.

Swanson, C. e Jao, D. (2009). A study of two-party certificateless authenticated keyagreement protocols. In INDOCRYPT ’09: Proceedings of the 10th International Conference on Cryptology in India, volume 5922 of LNCS, pages 57–71, Berlin, Heidelberg. Springer-Verlag.

Yang, G. e Tan, C.-H. (2011). Strongly secure certificateless key exchange without pairing. In Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, ASIACCS ’11, pages 71–79, New York, NY, USA. ACM.

Zhang, L., Zhang, F., Wu, Q. e Domingo-Ferrer, J. (2010). Simulatable certificateless two-party authenticated key agreement protocol. Inf. Sci., 180:1020–1030.
Published
2011-11-06
GOYA, Denise; NAKAMURA, Dionathan; TERADA, Routo. Acordo de Chave Seguro contra Autoridade Mal Intencionada. In: BRAZILIAN SYMPOSIUM ON INFORMATION AND COMPUTATIONAL SYSTEMS SECURITY (SBSEG), 11. , 2011, Brasília. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2011 . p. 265-278. DOI: https://doi.org/10.5753/sbseg.2011.20578.

Most read articles by the same author(s)

1 2 > >>