CN102164151B - Bilinear-group-based cross-domain union authentication method - Google Patents

Bilinear-group-based cross-domain union authentication method Download PDF

Info

Publication number
CN102164151B
CN102164151B CN 201110131946 CN201110131946A CN102164151B CN 102164151 B CN102164151 B CN 102164151B CN 201110131946 CN201110131946 CN 201110131946 CN 201110131946 A CN201110131946 A CN 201110131946A CN 102164151 B CN102164151 B CN 102164151B
Authority
CN
China
Prior art keywords
domain
key
territory
authentication
cross
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 201110131946
Other languages
Chinese (zh)
Other versions
CN102164151A (en
Inventor
郑军
张启坤
谭毓安
徐祥广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN 201110131946 priority Critical patent/CN102164151B/en
Publication of CN102164151A publication Critical patent/CN102164151A/en
Application granted granted Critical
Publication of CN102164151B publication Critical patent/CN102164151B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a bilinear-group-based cross-domain union authentication method, which comprises the following steps of: 1, the initialization of a system, namely, randomly selecting different mutually isomorphic subgroups Gk as key generating parameters of corresponding domains by using each domain, wherein k is more than or equal to 1 and less than or equal to R; 2, the generation of keys of each domain, constructing an authentication center private key/public key pair by mapping the generating parameters and a Hash function; 3, the key distribution of a domain authentication center (DAC) to members in the domains; and 4, cross-domain key verification, namely, the member UD1 in the union domain D1 is supposed to be required to access the member UD2 in the union domain D2, performing the cross-domain key verification between UD1 and UD2, and if the UD1 and UD2 pass the cross-domain key verification, determining that UD1 is an internal member with the union domain public key of PD1 so as to achieve the authentication effect of crossing a plurality of domains. By the method, multi-domain resource sharing is realized, simultaneously, the security and entity anonymous properties of resources of each domain can be ensured, the bidirectional entity anonymous authentication of resource access among the plurality of domains is supported, and the privacy of each entity is relatively better protected; and the method is relatively more flexible, secure and practicable.

Description

A kind of cross-domain alliance authentication method based on Bilinear Groups
Technical field
The present invention relates to a kind of network security certification method, particularly a kind of cross-domain alliance authentication method based on Bilinear Groups belongs to network communication security fields.
Background technology
Multiple domain alliance (MDU) occurs in catenet, and service and access point all are distributed in a plurality of territories.In distributed network environment, there are the shared resource of oneself in company, mechanism, access these shared resources for preventing unwarranted user, and each mechanism all arranges the local authentication service equipment authentication service is provided.Therefore, each mechanism has formed relatively independent trust domain, and the internal user in each territory is believed local authentication center, and the authentication center in each territory is the authentication service that the local user access shared resource facilitates.But in a large amount of demand for services situations, as realize the demand as required of cloud computing, access resources etc. whenever and wherever possible, individual domain can't satisfy, and need to realize by the resource request of multiple domain.Therefore, the request of shared resource not only comes from the inside member in this territory, also comes from the request of overseas section.When accessing the resource of this trust domain, the user subject of nonlocal trust domain just has cross-domain Verify Your Identity questions.
Cross-domain authentication has the application of a lot of reality, as the entity authentication between the territory of the inner a plurality of isomeries of Virtual Organization in grid environment, the roaming access authentication in wireless network environment etc.Mainly contain two across the trust domain authentication framework under existing specific environment: one is based on the authentication framework (as Kerberos) of symmetric-key systems, this scheme relates to the complexity of symmetric key management and key agreement, can not effectively process anonymous problem.Two are based on traditional PKI authentication framework, the too heavy especially certificate status inquiry of the certificate work for the treatment of of public-key cryptosystem and certification path structure, and the transmission of certificate all brings expense, easily causes authentication center's network bottleneck problem when cross-domain access resources is too frequent.In addition, a kind of new ID-based multiple trusting domains authentication model has been proposed in one piece of authentication protocol document, this model be the authoritative institution that trusts the other side be prerequisite, and the key agreement parameter in each territory will keep identical, certain limitation is arranged, can not defend authentication center to pretend to be the behavior of member in the territory.The internal resource access registrar problem in same territory can be signed close scheme realization by adopting based on the identity signature, because it is limited in the scope in a territory, in the related documents of ID-based multiple trusting domains grid authentication model, it is expanded, make it to realize authentication between the territory, the prerequisite of this scheme is to suppose that the PKG of each side is honest, because PKG has the inner member's private key in this territory, if PKG is malice, the confidentiality of the authenticity of user identity and private key all can not be guaranteed.
Along with the development of the net source service technology such as grid computing, cloud computing, this have an infinite space, and the Intelligent Service of unlimited speed needs that a plurality of fields are collaborative completes.For guaranteeing the fail safe of each Domain resources access, guarantee the convenience of fail safe and the use of cross-domain authentication in the urgent need to new cross-domain alliance certificate scheme.
Summary of the invention
The objective of the invention is the shortcoming for prior art, a kind of cross-domain alliance authentication method is provided, guarantee the fail safe of network resource accession and the convenience of use.
The present invention proposes a kind of new cross-domain alliance authentication method, the method designs as the basis so that label between the territory are close, the parameter that authentication center between each territory uses needn't be identical, the inner member's in each territory private key is issued this domain authentication center with the form of blind key and is come enrollment status, therefore authentication center does not have member's private key, needn't worry pretending to be and cheating of authentication center.The method has anonymity preferably simultaneously, can follow the trail of entity when resource access runs into dispute, can defend preferably the attack of variety of protocol.
Method of the present invention is based on the automorphism group of finite group and Bilinear Groups is theoretical proposes, and theoretical foundation of the present invention is summarized as follows:
One, the automorphism group of finite group
If G is the group, AutG represents the automorphism group of G, and the center of G is C (G), and generator is that the cyclic group of g is designated as<g 〉.If G is finite group, the rank of G are designated as | G|.If G is finite group, if having | G|=p n(n>0), title G is p-group's (p is prime number).
If H is the p-subgroup of finite group, if the prime factor that H is the rank of G decompose in about the high order power of p, claim that H is the sylow p-subgroup of G.
Lemma 1: establishing G is Finite Abel Group, p 1, p 2..., p nBe | whole prime factors of G|,
Figure BDA0000062553490000021
The sylow p of G iThere is the direct product decomposition-subgroup
Figure BDA0000062553490000022
Lemma 2: establish G=G 1* G 2* ... * G nIf, K iG iThe subgroup, and K 1, K 2..., K nMutual isomorphism, G has n the subgroup of isomorphism mutually.
Lemma 3: establish G 1=<g 1, G 2=<g 2That rank are respectively m, the cyclic group of n is (if m, n)=1, G 1* G 2That rank are the mn cyclic group.
Two, Bilinear Groups
Suppose G 1, G 2And G TThe multiplicative group with identical Prime Orders p, p 〉=2 wherein k+ 1, k is security parameter, g 1And g 2Respectively G 1And G 2Generator; If G 1=<g 1, G 2=<g 2, G 2→ G 1That a computable isomorphism mapping is
Figure BDA0000062553490000024
And G 1, G 2And G TOn discrete logarithm be difficult.Bilinear map e is the mapping e:G that satisfies following condition 1* G 2→ G T
Character 1: bilinearity,
Figure BDA0000062553490000025
Figure BDA0000062553490000026
And a, b ∈ Z has e (u a, v b)=e (u, v) ab
Character 2: non-degeneracy, i.e. e (g 1, g 2) ≠ 1
Character 3: computability, there is Effective arithmetic, for
Figure BDA0000062553490000031
Figure BDA0000062553490000032
Can calculate e (u, v).
Inference 1:
Figure BDA0000062553490000033
Figure BDA0000062553490000034
Figure BDA0000062553490000035
Have
e(u 1?u 2,v)=e(u 1,v)e(u 2,v)。
Inference 2:
Figure BDA0000062553490000036
Have
Figure BDA0000062553490000037
We define following double linear problems of difficulty for solving by top definition and character:
Discrete logarithm problem.If g 1, g 1' ∈ G 1, seek an integer a and make g 1'=g 1 a
Can calculate Diffe-Hellman (CDH) problem.Suppose a tlv triple (g 1, g 1 a, g 1 b) ∈ G 1, for any a, b ∈ Z p, seek element g 1 ab
Can judge Diffe-Hellman (DDH) problem.Suppose a four-tuple (g 1, g 1 a, g 1 b, g 1 c) ∈ G 1, for any a, b, c ∈ Z p, judged whether c=ab mod p.
GapDiffe-Hellman (GDH) problem.The CDH problem is difficult to resolve and DDH problem legibility, and weighing-appliance has the group of this feature to be GDH group.
Based on above theoretical foundation, the present invention proposes a kind of cross-domain alliance authentication method based on Bilinear Groups.
In the multiple trusting domains Verification System, the auth type in each territory of internal system can be according to inner need to the selection by each territory separately voluntarily, unnecessary authentication mode of seeking unification, and the authentication between the territory should be taked a kind of general mode as far as possible, to reach the convenience of cross-domain interoperability.
In the present invention program's model, system is comprised of a plurality of territories, and each territory is independent, autonomous.Each territory is by the inner member composition of an authentication center and a plurality of this territory, and authentication center is as traditional CA or PKG, and inside member separately is that the owner of resource is also the visitor, and the inner member in each territory needs cross-domain access resources when collaborative calculating.Each authentication center chooses a group in a plurality of isomery cyclic groups, and designs separately key parameter with this cyclic group, distributes and manage the key in this territory, discloses simultaneously the PKI at this domain authentication center, so that mutual access and authentication.The member needs the registration of true identity when adding this territory, follow the trail of in order to carry out entity.
The present invention proposes a kind of cross-domain alliance authentication method based on Bilinear Groups, comprise the following steps:
One, carry out the initialization of system:
Suppose that cross-domain alliance comprises R territory, choose R in twos coprime large prime number consist of a set R S={ r i| (i=1,2 ..., R) }; Select a large prime P, find any one to satisfy the super unusual elliptic curve E/GF (P) that WDH supposes safely, establishing G is the subgroup, q rank of E/GF (P), namely | and G|=q; If r 1, r 2..., r nBeing | whole prime factors of G| namely have q=r 1* r 2* ... * r n,
Figure BDA0000062553490000038
The sylow r of G jThere is the direct product decomposition-subgroup as can be known by lemma 1 Can be constructed the individual isomorphism subgroup mutually of R of G by lemma 2, establish this isomorphism subcluster and be combined into GK={G k| (k=1,2 ..., R) }; In multi-field alliance system, any one different subgroup G is chosen in each territory from set GK k(1≤k≤R) is as the cipher generating parameter in this territory;
Two, generate the key in each territory: establish two territory D in union domain 1And D 2Choose respectively cyclic group G 1=<g 1, G 2=<g 2As the cipher generating parameter in this territory, G 1, G 2Respectively that two Prime Orders gathering in GK are p isomorphic group, g 1And g 2The G that is respectively 1And G 2Generator, e:G 1* G 2→ G pBe computable two mappings, h:{0,1} *→ Z pHash function, wherein a Z pIt is the integer finite aggregate; Territory D 1And D 2Choose at random respectively random number ξ 1And ξ 2, ξ wherein 1, ξ 2, ∈ Z p, then calculate respectively
Figure BDA0000062553490000041
With
Figure BDA0000062553490000042
Authentication center's private/public key in two territories is to being respectively
Figure BDA0000062553490000043
With
Figure BDA0000062553490000044
If
Figure BDA0000062553490000045
It is the mapping value of two PKIs;
Three, member's key distribution in the territory: suppose D 1N member arranged in the territory, and the private key of domain authentication center DAC is ξ 1, corresponding PKI is
Figure BDA0000062553490000046
DAC calculates
Figure BDA0000062553490000047
And y is distributed to D 1Each member in the territory, member arbitrarily
Figure BDA0000062553490000048
Choose x i∈ Z pAs the private key of oneself, corresponding PKI
Figure BDA0000062553490000049
Calculate
Figure BDA00000625534900000410
And with reg iSubmit to DAC as login key and register, DAC is with reg iSet up corresponding relation with these personnel's identity in order to follow the tracks of authentication;
Four, cross-domain key authentication: suppose union domain D 1In the member
Figure BDA00000625534900000411
Need access union domain D 2In the member
Figure BDA00000625534900000412
Figure BDA00000625534900000413
With
Figure BDA00000625534900000414
Between carry out following process:
1)
Figure BDA00000625534900000415
Private/public key to being
Figure BDA00000625534900000416
Login key is
Figure BDA00000625534900000417
Private/public key to being
Figure BDA00000625534900000418
Login key is
Figure BDA00000625534900000419
Union domain D 1And D 2PKI be respectively With
Figure BDA00000625534900000421
2)
Figure BDA00000625534900000422
Select μ ∈ Z p, calculate; T 1=g 1 μ
Figure BDA00000625534900000423
Wherein → symbolic representation member U D1With parameter T 1Pass to the member
3) D 2In DAC checking
Figure BDA00000625534900000426
Whether set up, and select message m ∈ { 0,1} to be signed *, calculate the interrogation value: c ← h (T 1, m), then calculated value c is returned
Figure BDA00000625534900000427
4) Calculate s 1← μ+cx 1
U D 1 → s 1 U D 2 ;
5)
Figure BDA00000625534900000431
Certifying signature
Figure BDA00000625534900000432
Whether set up;
And if only if 3), 5) when equation was set up, expression was verified;
If be verified,
Figure BDA0000062553490000051
Can proof
Figure BDA0000062553490000052
That the union domain PKI is
Figure BDA0000062553490000053
The inside member, and PKI corresponding to its member is
Figure BDA0000062553490000054
Namely reach the authentication effect of crossing over a plurality of territories.
Five, on the basis of cross-domain authentication, can also pass through the session key agreement step, realize carrying out two communications between cross-domain member with the form of ciphertext:
Figure BDA0000062553490000055
Select arbitrarily an integer k 2∈ Z p, calculate
Figure BDA0000062553490000056
U D 2 → U D 1 : ( P u 2 , f 1 ) ,
Figure BDA0000062553490000058
With the private key x of oneself 1F casts off illiteracy 1After obtain Then select arbitrarily an integer k 1∈ Z p, calculate
Figure BDA00000625534900000510
U D 1 → U D 2 : ( P u 1 , f 2 ) ,
Figure BDA00000625534900000512
With the private key x of oneself 2F casts off illiteracy 2After obtain
Figure BDA00000625534900000514
With
Figure BDA00000625534900000515
Calculate the interim conversation key
Figure BDA00000625534900000516
Carry out confidential corespondence between cross-domain by this interim conversation key.
Beneficial effect
Cross-domain alliance of the present invention certificate scheme; in the multiple domain resource-sharing; can guarantee fail safe and the anonymous character of entity of each Domain resources; support multi-field between the two-way entity anonymous authentication of resource access, can better protect the privacy concern of each entity, each entity can direct cross-domain access resources; needn't authentication center intervene; better flexibility is arranged, avoid the bottleneck problem of conventional P KI pattern and the loaded down with trivial details property of transmission bill, and have fail safe preferably and practicality.
As follows to correctness of the present invention, fail safe, Analysis of The Practicability:
(1) correctness:
So-called correctness refers to, the legal person of alliance, and through after the signature of self, can both be smoothly by signature verification, thus reach the effect of authentication.The authentication protocol scheme is to sign as the basis, and authenticate certain authorized person is certain member in certain field really, at first will guarantee the correctness of signing.
e ( P D 1 , reg u 1 ) = e ( g 1 ξ 1 , g 1 x 1 ξ 1 )
= e ( g 1 , g 1 ) x 1 = e ( g 1 x 1 , g 1 )
= e ( P u 1 , g 1 )
g 1 s 1 = g 1 ( μ + cx 1 ) = g 1 μ g 1 cx 1 = T 1 P u 1 c
(2) unforgeable:
The identity that in the territory, other members can not forge in any member and authentication center is carried out cross-domain access resources, territory D 1Inner certain member
Figure BDA0000062553490000061
Access another territory D 2Interior member resource The time,
Figure BDA0000062553490000063
Private key x 1Not external public information, even the DAC of authentication center in this territory can forge the member
Figure BDA0000062553490000064
Identity
Figure BDA0000062553490000065
Give
Figure BDA0000062553490000066
Send
Figure BDA0000062553490000067
Also can only prove Territory D 1The inside member,
Figure BDA0000062553490000069
Do not know
Figure BDA00000625534900000610
Private key x 1, therefore can't be by signature verification
(3) anonymity:
Can only determine between foreign lands that the user is the inside special member in a certain field, and not know the other side's true identity.Only have the authentication center in this territory to determine the member in this territory by enrollment status.The cross-domain authentication federation protocol that structure satisfies anonymity is divided into the authentication of two steps.The user
Figure BDA00000625534900000612
Give access resources
Figure BDA00000625534900000613
Send PKI between the territory
Figure BDA00000625534900000614
Figure BDA00000625534900000615
Determine
Figure BDA00000625534900000616
From certain concrete field D 1
Figure BDA00000625534900000617
Give
Figure BDA00000625534900000618
Send oneself signature, Determine through checking
Figure BDA00000625534900000620
That a certain special member but not other people pretend to be, so as when conflict to occur as the evidence of following the trail of, but do not know the other side's true identity.
(4) trackability:
It not is a desirable scheme that the inter-domain authentication agreement relies on degree of belief to design, and the authentication center that make member between foreign lands trust the other side is insecure, must have reliable evidence to confirm the illegal activities of a certain entity when conflict occurring.This agreement is traceable, by checking
Figure BDA00000625534900000621
Guarantee also Relation between the three is further followed the tracks of entity identities according to login key.
(5) fail safe: the fail safe of this authentication protocol is based on 2 points: the one, sign close solution security, the 2nd, the fail safe of authentication protocol between the territory of using. and the fail safe of the close scheme of label of using in the present invention depends on finds the solution CDH discrete logarithm difficult problem.The negotiation of the close scheme of the label between the territory and session key guarantees fail safe to find the solution CDH discrete logarithm difficult problem.The fail safe of authentication protocol of the present invention:
1. prevent man-in-the-middle attack: suppose the go-between
Figure BDA00000625534900000623
This agreement is attacked, can not reach an agreement in the last key agreement stage, because PKI is through signature verification, when
Figure BDA00000625534900000624
The time
Figure BDA00000625534900000625
No
Figure BDA00000625534900000626
Private key x 1Cast off illiteracy
Figure BDA00000625534900000627
Can't obtain
Figure BDA00000625534900000628
Certainly also can not calculate
Figure BDA00000625534900000629
At last
Figure BDA00000625534900000630
With
Figure BDA00000625534900000631
Or
Figure BDA00000625534900000632
With
Figure BDA00000625534900000633
Can not calculate consistent interim conversation key
Figure BDA00000625534900000634
2. anti-spoofing attack: suppose the user Pretend to be
Figure BDA00000625534900000636
Illegally obtain
Figure BDA00000625534900000637
Resource.
Figure BDA00000625534900000638
According to Checking
Figure BDA00000625534900000640
Perhaps can pass through, but signature
Figure BDA00000625534900000641
Invalid.
3. anti-replay-attack: what the member between two territories used when communicating by letter is interim disposable session key, can defend Replay Attack.
(6) calculating is few with communication overhead: calculate and communication overhead: the calculating of inter-domain protocol and communication overhead are comprised of Authentication and Key Agreement two parts, the expense of calculating is mainly reflected in bilinearity to computing, exponent arithmetic and Hash operation, number multiplication and add operation.
Its computing expense is as shown in table 1:
The computing of table 1. agreement
Figure BDA0000062553490000071
The communication process expense is mainly the amount of information of agreement both sides exchange, communication also is divided into two processes of Authentication and Key Agreement, verification process is mainly the information that transmission is mutually signed and verified, needs 3 transmission information, and cipher key agreement process needs 2 transmission both sides' information.
Through above analysis, this agreement is correct, and fail safe is preferably arranged.Need not to know the other side's identity when the inside member between two territories communicates by letter simultaneously, can reach the effect of two-way entity anonymous authentication, anonymity is preferably arranged.Can track entity itself when running into dispute, operand is less and communication overhead is also lower, can better be suitable for large-scale cross-domain alliance and consult the authentication environment.
Description of drawings
The cross-domain authentication federation protocol of Fig. 1 system framework;
Fig. 2 is system hierarchy figure of the present invention;
Fig. 3 is the schematic diagram of the cross-domain verification process of system in embodiment.
Embodiment
Below in conjunction with accompanying drawing, illustrate the preferred embodiment of the present invention.
In present embodiment, system is comprised of a plurality of territories, and each territory is independent, autonomous, as shown in Figure 1.Each territory is by the inner member composition of an authentication center and a plurality of this territory, and authentication center is as traditional CA or PKG, and inside member separately is that the owner of resource is also the visitor, and the inner member in each territory needs cross-domain access resources when collaborative calculating.Each authentication center chooses a group in a plurality of isomery cyclic groups, and designs separately key parameter with this cyclic group, distributes and manage the key in this territory, discloses simultaneously the PKI at this domain authentication center, so that mutual access and authentication.The member needs the registration of true identity when adding this territory, follow the trail of in order to carry out entity.
In the multiple trusting domains Verification System, the auth type in each territory of internal system can be according to inner need to the selection by each territory separately voluntarily, unnecessary authentication mode of seeking unification, and the authentication between the territory should be taked a kind of general mode as far as possible, to reach the convenience of cross-domain interoperability.
As shown in Figure 2, present embodiment realizes cross-domain authentication according to following steps,
1, carry out the initialization of system
Cross-domain alliance comprises 2 territories, choose 2 in twos coprime large prime number consist of a set R S={ l i| (i=1,2) }, select a large prime P, find any one to satisfy the super unusual elliptic curve E/GF (P) that WDH supposes safely, G is the subgroup, q rank of E/GF (P), namely | G|=q, l 1, l 2Be | the G| prime factor;
Figure BDA0000062553490000081
The sylow l of G j-subgroup, the direct product decomposition of G is: Can be constructed 2 mutual isomorphism subgroups of G by lemma 2, establish this subcluster and be combined into GK={G k| (k=1,2) }; In multi-field alliance system, any one different subgroup G is chosen in each territory from set GK k(1≤k≤2) are as the cipher generating parameter in this territory.
2, generate the key in each territory: establish two territory D in union domain 1And D 2Choose respectively cyclic group G 1=<g 1, G 2=<g 2As the cipher generating parameter in this territory, G 1, G 2Respectively that two Prime Orders gathering in GK are p isomorphic group, g 1And g 2The G that is respectively 1And G 2Generator, e:G 1* G 2→ G pBe computable two mappings, h:{0,1} *→ Z pHash function, wherein a Z pIt is the integer finite aggregate; Territory D 1And D 2Choose at random respectively random number ξ 1And ξ 2, ξ wherein 1, ξ 2, ∈ Z p, then calculate respectively
Figure BDA0000062553490000083
With
Figure BDA0000062553490000084
Authentication center's private/public key in two territories is to being respectively
Figure BDA0000062553490000085
With If
Figure BDA0000062553490000087
It is the mapping value of two PKIs.
3, member's key distribution in the territory: suppose D 1N member arranged in the territory, and the private key at domain authentication center (DAC) is ξ 1, corresponding PKI is
Figure BDA0000062553490000088
DAC calculates
Figure BDA0000062553490000089
And y is distributed to D 1Each member in the territory, member arbitrarily
Figure BDA00000625534900000810
Choose x i∈ Z pAs own private key, corresponding PKI
Figure BDA00000625534900000811
Calculate
Figure BDA00000625534900000812
And with reg iSubmit to DAC as login key and register, DAC is with reg iSet up corresponding relation with these personnel's identity in order to follow the tracks of authentication.
4, cross-domain key authentication, as shown in Figure 3:
1) suppose union domain D 1In the member
Figure BDA00000625534900000813
Access union domain D 2In the member Public/private key be
Figure BDA00000625534900000815
Login key is
Figure BDA00000625534900000816
Public/privately be
Figure BDA00000625534900000817
Login key is
Figure BDA00000625534900000818
Union domain D 1And D 2PKI be respectively
Figure BDA00000625534900000819
With
Figure BDA00000625534900000820
2)
Figure BDA00000625534900000821
Select μ ∈ Z p, calculate; T 1=g 1 μ
Figure BDA00000625534900000822
3) D 2In DCA checking
Figure BDA00000625534900000823
Whether equate, if equate select message m ∈ { 0,1} to be signed *, calculate the interrogation value: c ← h (T 1, m)
U D 1 ← c U D 2 .
4)
Figure BDA0000062553490000092
Calculate s 1← μ+cx 1
U D 1 → s 1 U D 2 .
5)
Figure BDA0000062553490000094
Certifying signature
g 1 s 1 = T 1 P u 1 c
And if only if 3), 5) when equation is set up,
Figure BDA0000062553490000096
Can proof
Figure BDA0000062553490000097
That the union domain PKI is
Figure BDA0000062553490000098
The inside member, and PKI corresponding to its member is
Figure BDA0000062553490000099
Namely reach the authentication effect of crossing over a plurality of territories.
By above step, can realize crossing over the authentication effect in a plurality of territories.Present embodiment also comprises the step of session key agreement, can realize carrying out two communications between cross-domain member with the form of ciphertext by this step:
Select arbitrarily an integer k 2∈ Z p, calculate
Figure BDA00000625534900000911
U D 2 → U D 1 : ( P u 2 , f 1 ) ,
Figure BDA00000625534900000913
With the private key x of oneself 1F casts off illiteracy 1After obtain Then select arbitrarily an integer k 1∈ Z p, calculate
Figure BDA00000625534900000915
U D 1 → U D 2 : ( P u 1 , f 2 ) .
With the private key x of oneself 2F casts off illiteracy 2After obtain
Figure BDA00000625534900000918
With
Figure BDA00000625534900000920
Calculate the interim conversation key
Figure BDA00000625534900000921
Carry out confidential corespondence between cross-domain by this interim conversation key.
For content of the present invention and implementation method are described, provided a specific embodiment.The purpose of introducing in an embodiment details is not the scope of restriction claims, but helps to understand the method for the invention.One skilled in the art should appreciate that: in the spirit and scope that do not break away from the present invention and claims thereof, to the various modifications of most preferred embodiment step, variation or to replace be all possible.Therefore, the present invention should not be limited to most preferred embodiment and the disclosed content of accompanying drawing.

Claims (2)

1. cross-domain alliance authentication method based on Bilinear Groups comprises the following steps:
One, carry out the initialization of system:
Suppose that cross-domain alliance comprises R territory, choose R in twos coprime large prime number consist of a set R S={ r i(i=1,2 ..., R) }; Select a large prime P, find any one to satisfy the super unusual elliptic curve E/GF (P) that WDH supposes safely, establishing G is the subgroup, q rank of E/GF (P), namely | and G|=q; If r 1, r 2..., r nBeing | whole prime factors of G| namely have q=r 1* r 2* ... * r n,
Figure FDA00002948142000011
The sylowr of G jThere is the direct product decomposition-subgroup as can be known by lemma 1 Can be constructed the individual isomorphism subgroup mutually of R of G by lemma 2, establish this isomorphism subcluster and be combined into GK={G k| (k=1,2 ..., R) }; In multi-field alliance system, any one different subgroup G is chosen in each territory from set GK k(1≤k≤R) is as the cipher generating parameter in this territory;
Wherein, sylowr jThe implication of-subgroup is: if G is finite group, if having | G|=p n(n〉0), title G is p-group, p is prime number; If H is the p-subgroup of finite group, if the prime factor that H is the rank of G decompose in about the high order power of p, claim that H is the sylowp-subgroup of G;
Lemma 1: establishing G is Finite Abel Group, p 1, p 2..., p nBe | whole prime factors of G|, The sylowp of G iThere is the direct product decomposition-subgroup
Figure FDA00002948142000014
Lemma 2: establish G=G 1* G 2* ... * G nIf, K iG iThe subgroup, and K 1, K 2..., K nMutual isomorphism, G has n the subgroup of isomorphism mutually; Two, generate the key in each territory: establish two territory D in union domain 1And D 2Choose respectively cyclic group G 1=<g 1, G 2=<g 2As the cipher generating parameter in this territory, G 1, G 2Respectively that two Prime Orders gathering in GK are p isomorphic group, g 1And g 2Be respectively G 1And G 2Generator, e:G 1* G 2→ G pBe computable two mappings, h:{0,1}* → Z pHash function, wherein a Z pIt is the integer finite aggregate; Territory D 1And D 2Choose at random respectively random number ξ 1And ξ 2, ξ wherein 1, ξ 2, ∈ Z p, then calculate respectively
Figure FDA00002948142000015
With
Figure FDA00002948142000016
Authentication center's private/public key in two territories is to being respectively
Figure FDA00002948142000017
With
Figure FDA00002948142000018
If
Figure FDA00002948142000019
It is the mapping value of two PKIs;
Three, member's key distribution in the territory: suppose D 1N member arranged in the territory, and the private key of domain authentication center DAC is ξ 1, corresponding PKI is
Figure FDA000029481420000110
DAC calculates
Figure FDA000029481420000111
And y is distributed to D 1Each member in the territory, member arbitrarily
Figure FDA000029481420000112
Choose x i∈ Z pAs the private key of oneself, corresponding PKI
Figure FDA000029481420000113
Calculate
Figure FDA000029481420000114
And with reg iSubmit to DAC as login key and register, DAC is with reg iSet up corresponding relation with this member's identity in order to follow the tracks of authentication;
Four, cross-domain key authentication: suppose union domain D 1In the member
Figure FDA000029481420000115
Need access union domain D 2In the member
Figure FDA000029481420000116
Figure FDA000029481420000117
With
Figure FDA000029481420000118
Between carry out following process:
1) Private/public key to being Login key is
Figure FDA00002948142000023
Private/public key to being
Figure FDA00002948142000024
Login key is
Figure FDA00002948142000025
Union domain D 1And D 2PKI be respectively With
Figure FDA00002948142000027
2)
Figure FDA00002948142000028
Select μ ∈ Z p, calculate; T 1=g 1 μ
Figure FDA00002948142000029
Wherein → symbolic representation member
Figure FDA000029481420000210
With parameter
Figure FDA000029481420000211
Figure FDA000029481420000212
Figure FDA000029481420000213
T 1Pass to the member
3) D 2In DAC checking Whether set up, and { 0,1}* calculates the interrogation value: c ← h (T to select message m ∈ to be signed 1, m), then calculated value c is returned
Figure FDA000029481420000216
Figure FDA000029481420000217
4) Calculate s 1← μ+cx 1
Figure FDA000029481420000219
5)
Figure FDA000029481420000220
Certifying signature
Figure FDA000029481420000221
Whether set up;
And if only if 3), 5) when equation was set up, expression was verified;
If be verified,
Figure FDA000029481420000222
Can proof
Figure FDA000029481420000223
That the union domain PKI is
Figure FDA000029481420000224
The inside member, and PKI corresponding to its member is
Figure FDA000029481420000225
Namely reach the authentication effect of crossing over a plurality of territories.
2. a kind of cross-domain alliance authentication method based on Bilinear Groups according to claim 1, it is characterized in that, on the basis of cross-domain authentication, also comprise step 5, by the session key agreement step, realize carrying out two communications between cross-domain member with the form of ciphertext:
Figure FDA000029481420000226
Select arbitrarily an integer k 2∈ Z p, calculate
Figure FDA000029481420000227
U D 2 → U D 1 : ( P u 2 , f 1 ) ,
Figure FDA000029481420000229
With the private key x of oneself 1F casts off illiteracy 1After obtain
Figure FDA000029481420000230
Then select arbitrarily an integer k 1∈ Z p, calculate f 2 = P u 2 k 1 ,
U D 1 → U D 2 : ( P u 1 , f 2 ) ,
Figure FDA000029481420000234
With the private key x of oneself 2F casts off illiteracy 2After obtain
Figure FDA000029481420000235
Figure FDA000029481420000236
With
Figure FDA000029481420000237
Calculate the interim conversation key P D 1 D 2 = e ( P u 1 ′ , P u 2 ′ ) = e ( g 1 , g 2 ) k 1 k 2 ,
Carry out confidential corespondence between cross-domain by this interim conversation key.
CN 201110131946 2011-05-20 2011-05-20 Bilinear-group-based cross-domain union authentication method Expired - Fee Related CN102164151B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201110131946 CN102164151B (en) 2011-05-20 2011-05-20 Bilinear-group-based cross-domain union authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201110131946 CN102164151B (en) 2011-05-20 2011-05-20 Bilinear-group-based cross-domain union authentication method

Publications (2)

Publication Number Publication Date
CN102164151A CN102164151A (en) 2011-08-24
CN102164151B true CN102164151B (en) 2013-06-26

Family

ID=44465124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201110131946 Expired - Fee Related CN102164151B (en) 2011-05-20 2011-05-20 Bilinear-group-based cross-domain union authentication method

Country Status (1)

Country Link
CN (1) CN102164151B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9171163B2 (en) * 2013-03-15 2015-10-27 Intel Corporation Mutually assured data sharing between distrusting parties in a network environment
US9998431B2 (en) * 2015-06-09 2018-06-12 Intel Corporation System, apparatus and method for secure network bridging using a rendezvous service and multiple key distribution servers
CN106877996B (en) * 2017-02-16 2019-09-24 西南交通大学 User in the domain PKI accesses the authentication key agreement method of the resource in the domain IBC
CN109617691B (en) * 2018-11-19 2020-12-08 兰州大学 Group authentication method and system using modulo operation in multi-user group authentication
CN110266482B (en) * 2019-06-21 2021-10-12 郑州轻工业学院 Asymmetric group key negotiation method based on block chain
CN110336664B (en) * 2019-07-10 2021-07-20 西安电子科技大学 SM2 cryptographic algorithm-based cross-domain authentication method for information service entity
CN113037686B (en) * 2019-12-24 2022-11-29 中国电信股份有限公司 Multi-database secure communication method and system, computer readable storage medium
CN112654042A (en) * 2020-12-24 2021-04-13 中国电子科技集团公司第三十研究所 Bidirectional identity authentication method based on lightweight CA, computer program and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1889433A (en) * 2006-07-20 2007-01-03 上海交通大学 Mutual identifying key consultation method and system based on hidden common key certificate
CN101547099A (en) * 2009-05-07 2009-09-30 张键红 Elliptical curve-based method and elliptical curve-based device for self-authenticating signature

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1889433A (en) * 2006-07-20 2007-01-03 上海交通大学 Mutual identifying key consultation method and system based on hidden common key certificate
CN101547099A (en) * 2009-05-07 2009-09-30 张键红 Elliptical curve-based method and elliptical curve-based device for self-authenticating signature

Also Published As

Publication number Publication date
CN102164151A (en) 2011-08-24

Similar Documents

Publication Publication Date Title
CN102164151B (en) Bilinear-group-based cross-domain union authentication method
Mahmood et al. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication
Wu et al. A lightweight and provably secure key agreement system for a smart grid with elliptic curve cryptography
Huang et al. Secure data access control with ciphertext update and computation outsourcing in fog computing for Internet of Things
Wang An identity-based data aggregation protocol for the smart grid
Liu et al. Certificateless remote anonymous authentication schemes for wirelessbody area networks
Xiong et al. Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks
Su et al. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things
Tso et al. Strongly secure certificateless short signatures
Wang et al. FRR: Fair remote retrieval of outsourced private medical records in electronic health networks
Lin et al. Insecurity of an anonymous authentication for privacy-preserving IoT target-driven applications
Tsai et al. Provably secure revocable id‐based signature in the standard model
Jin et al. Certificateless multi-proxy signature
CN105187205A (en) Certificateless authentication key negotiation method and system based on hierarchical identities
Liu et al. Provably secure multi-proxy signature scheme with revocation in the standard model
Meshram et al. A robust smart card and remote user password-based authentication protocol using extended chaotic maps under smart cities environment
CN101977380A (en) Wireless Mesh network identification method
Yao et al. Lightweight and privacy-preserving ID-as-a-service provisioning in vehicular cloud computing
Sudarsono et al. An anonymous authentication system in wireless networks using verifier-local revocation group signature scheme
Tian et al. Secure limitation analysis of public-key cryptography for smart card settings
Parameswarath et al. A privacy-preserving authenticated key exchange protocol for V2G communications using SSI
Khan et al. A secure and energy efficient key agreement framework for vehicle-grid system
Zhong et al. Conditional privacy-preserving message authentication scheme for cross-domain Industrial Internet of Things
Deng et al. Certificateless short signature scheme from pairing in the standard model
Liu et al. Certificate-based sequential aggregate signature

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130626

Termination date: 20140520