Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Simulatable certificateless two-party authenticated key agreement protocol

Published: 01 March 2010 Publication History

Abstract

Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to prevent active attacks. AKA can be achieved using a public-key infrastructure (PKI) or identity-based cryptography. However, the former suffers from a heavy certificate management burden while the latter is subject to the so-called key escrow problem. Recently, certificateless cryptography was introduced to mitigate these limitations. In this paper, we first propose a security model for AKA protocols using certificateless cryptography. Following this model, we then propose a simulatable certificateless two-party AKA protocol. Security is proven under the standard computational Diffie-Hellman (CDH) and bilinear Diffie-Hellman (BDH) assumptions. Our protocol is efficient and practical, because it requires only one pairing operation and five multiplications by each party.

References

[1]
Al-Riyami, S.S. and Paterson, K.G., Certificateless public key cryptography. In: LNCS, vol. 2894. Springer-Verlag. pp. 452-473.
[2]
Bellare, M. and Rogaway, P., Entity authentication and key distribution. In: LNCS, vol. 773. Springer-Verlag. pp. 232-249.
[3]
M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of the ACM CCCS 1993, ACM, 1993, pp. 62-73.
[4]
Bellare, M., Pointcheval, D. and Rogaway, P., Authenticated key exchange secure against dictionary attacks. In: LNCS, vol. 1807. Springer-Verlag. pp. 139-155.
[5]
Blake-Wilson, S., Johason, D. and Menezes, A., Key agreement protocols and their security analysis. In: LNCS, vol. 1355. Springer-Verlag. pp. 30-45.
[6]
Boneh, D. and Franklin, F., Identity-based encryption from the Weil pairing. In: LNCS, vol. 2139. Springer-Verlag. pp. 213-229.
[7]
Chang, S., Wong, D.S., Mu, Y. and Zhang, Z., Certificateless threshold ring signature. Information Sciences.
[8]
Chen, L., Cheng, Z. and Smart, N., Identity-based key agreement protocols from pairings. International Journal of Information Security. v6 i4. 213-241.
[9]
L. Chen, C. Kudla, Identity based authenticated key agreement from pairings, Cryptology ePrint Archive, Report 2002/184, 2002, <http://eprint.iacr.org/2002/184>.
[10]
Z. Cheng, M. Nistazakis, R. Comley, L. Vasiu, On the indistinguishability-based security model of key agreement protocols-simple cases, Cryptology ePrint Archive, Report 2005/129, <http://eprint.iacr.org/2005/129>.
[11]
Diffie, W. and Hellman, M., New directions in cryptography. IEEE Transactions on Information Theory. v22 i6. 644-654.
[12]
Duan, S., Certificateless undeniable signature scheme. Information Sciences. v178 i3. 742-755.
[13]
Harn, L., Ren, J. and Lin, C., Design of DL-based certificateless digital signatures. Journal of Systems and Software. v82 i5. 789-793.
[14]
Huang, X., Mu, Y., Susilo, W., Wong, D.S. and Wu, W., Certificateless signature revisited. In: LNCS, vol. 4586. Springer-Verlag. pp. 308-322.
[15]
Kudla, C. and Paterson, K., Modular security proofs for key agreement protocols. In: LNCS, vol. 3788. Springer-Verlag. pp. 549-565.
[16]
M. Luo, Y. Wen, H. Zhao, An enhanced authentication and key agreement mechanism for SIP using certificateless public-key cryptography, in: Proceedings of the IEEE ICYCS 2008, IEEE, 2008, pp. 1577-1582.
[17]
Mandt, T. and Tan, C., Certificateless authenticated two-party key agreement protocols. In: LNCS, vol. 4435. Springer-Verlag. pp. 37-44.
[18]
McCullagh, N. and Barreto, P., A new two-party identity-based authenticated key agreement. In: LNCS, vol. 3376. Springer-Verlag. pp. 262-274.
[19]
Y. Mu, W. Susilo, Identity-based instantaneous broadcast system in mobile ad-hoc networks, in: Proceedings of the 2004 International Workshop on Mobile Systems, E-commerce and Agent Technology, 2004, pp. 35-40.
[20]
Okamoto, T. and Pointcheval, D., The gap-problems: a new class of problems for the security of cryptographic schemes. In: LNCS, vol. 1992. Springer-Verlag. pp. 104-118.
[21]
Shamir, A., Identity based cryptosystems and signature schemes. In: LNCS, vol. 196. Springer-Verlag. pp. 47-53.
[22]
Shi, Y. and Li, J., Two-party authenticated key agreement in certificateless public key cryptography. Wuhan University Journal of Natural Sciences. v12 i1. 71-74.
[23]
Shim, K., Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electronics Letters. v39 i8. 653-654.
[24]
Shim, K., Breaking the short certificateless signature scheme. Information Sciences. v179 i3. 303-306.
[25]
Smart, N., An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters. v38 i13. 630-632.
[26]
Wang, F. and Zhang, Y., A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography. Computer Communications. v31 i10. 2142-2149.
[27]
Wang, S., Cao, Z. and Dong, X., Certificateless authenticated key agreement based on the MTI/CO protocol. Journal of Information and Computational Science. v3. 575-581.
[28]
Wu, Q., Mu, Y., Susilo, W., Qin, B. and Domingo-Ferrer, J., Asymmetric group key agreement. In: LNCS, vol. 5479. Springer-Verlag. pp. 153-170.
[29]
Q. Yuan, S. Li, A new efficient ID-based authenticated key agreement protocol, Cryptology ePrint Archive, Report 2005/309, <http://eprint.iacr.org/2005/309>.
[30]
Zhang, L. and Zhang, F., A new certificateless aggregate signature scheme. Computer Communications. v32 i6. 1079-1085.

Cited By

View all
  • (2024)An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networksWireless Networks10.1007/s11276-023-03473-830:1(335-362)Online publication date: 1-Jan-2024
  • (2021)Certificateless Public Key Systems AggregationComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2021.108443199:COnline publication date: 9-Nov-2021
  • (2020)Authenticated key agreement for blockchain-based WBANTelecommunications Systems10.1007/s11235-020-00662-074:3(347-365)Online publication date: 26-Mar-2020
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Information Sciences: an International Journal
Information Sciences: an International Journal  Volume 180, Issue 6
March, 2010
276 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 01 March 2010

Author Tags

  1. Authenticated key agreement
  2. Certificateless cryptography
  3. Information security
  4. Protocol design
  5. Provable security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networksWireless Networks10.1007/s11276-023-03473-830:1(335-362)Online publication date: 1-Jan-2024
  • (2021)Certificateless Public Key Systems AggregationComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2021.108443199:COnline publication date: 9-Nov-2021
  • (2020)Authenticated key agreement for blockchain-based WBANTelecommunications Systems10.1007/s11235-020-00662-074:3(347-365)Online publication date: 26-Mar-2020
  • (2016)Comment on a certificateless one-pass and two-party authenticated key agreement protocolInformation Sciences: an International Journal10.1016/j.ins.2016.06.041369:C(184-187)Online publication date: 10-Nov-2016
  • (2016)CAKAWireless Networks10.1007/s11276-015-1109-722:8(2523-2535)Online publication date: 1-Nov-2016
  • (2016)A Study on the Secure User Profiling Structure and Procedure for Home Healthcare SystemsJournal of Medical Systems10.1007/s10916-015-0365-540:1(1-9)Online publication date: 1-Jan-2016
  • (2015)How to get Group key efficiently in mobile ad hoc networks?MILCOM 2015 - 2015 IEEE Military Communications Conference10.1109/MILCOM.2015.7357577(1009-1014)Online publication date: 26-Oct-2015
  • (2015)A strongly secure pairing-free certificateless authenticated key agreement protocol suitable for smart media and mobile environmentsMultimedia Tools and Applications10.1007/s11042-015-2470-374:16(6365-6377)Online publication date: 1-Aug-2015
  • (2014)Provably Secure Certificateless Authenticated Asymmetric Group Key AgreementProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.5555/2724797.2724841(496-510)Online publication date: 5-May-2014
  • (2014)Signatures in hierarchical certificateless cryptographyInformation Sciences: an International Journal10.1016/j.ins.2014.02.085272:C(223-237)Online publication date: 10-Jul-2014
  • Show More Cited By

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media