Nothing Special   »   [go: up one dir, main page]

skip to main content
article

A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges

Published: 01 August 2010 Publication History

Abstract

Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.

References

[1]
M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of the 1st ACM Conference Computer and Communications Security, 62C73, ACM Press, 1993.
[2]
S. Blake-Wilson, D. Johnson, A. Menezes, Key agreement protocols and their security analysis, in: Proceedings of the 6th IMA International Conference on Cryptography and Coding, 1997, pp. 30-45.
[3]
D. Boneh, M. Franklin, Identity-based encryption from the weil pairing. in: Proceedings of the CRYPTO2001, LNCS, vol. 2139, pp.213-229, 2001.
[4]
Cao, X., Kou, W., Yu, Y. and Sun, R., Identity-based authentication key agreement protocols without bilinear pairings. IEICE Trans. Fundam. vE91-A i12. 3833-3836.
[5]
Cao, X., Zeng, X., Kou, W. and Hu, L., Identity-based anonymous remote authentication for value-added services in mobile networks. IEEE Trans. Veh. Technol. v58 i7. 3508-3517.
[6]
Chang, S., Wong, D.S., Mu, Y. and Zhang, Z., Certificateless threshold ring signature. Inform. Sci. v179 i20. 3685-3696.
[7]
Chen, L., Cheng, Z. and Smart, N.P., Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. i6. 213-241.
[8]
L. Chen, C. Kudla, Identity-based authenticated key agreement protocols from pairing, in: Proceedings of the Computer Security Foundations Workshop, IEEE Press, 2003, pp. 219-233.
[9]
Choie, Y., Jeong, E. and Lee, E., Efficient identity-based authenticated key agreement protocol from pairings. Appl. Math. Comput. i162. 179-188.
[10]
Dang, L., Kou, W., Dang, N. and Li, H., Mobile IP registration in certificateless public key infrastructure. IET Inf. Secur. v1 i4. 167-173.
[11]
Joux, A., A one-round protocol for tripartite Diffie-Hellman. J. Cryptology. v17. 263-276.
[12]
Kaliski Jr, B.S., An unknown key-share attack on the MQV key agreement protocol. ACM Trans. Inf. Syst. Secur. v4 i3. 275-288.
[13]
C. Kudla, K.G. Paterson, Modular security proofs for key agreement protocols, in: Proceedings of the ASIACRYPT 2005, LNCS 3788, 2005, pp. 549-565.
[14]
N. McCullagh, P.S.L.M. Barreto, A new two-party identity-based authenticated key agreement, in: Proceedings of the Topics in Cryptology-CT-RSA, 2005, pp.262-274.
[15]
Ren, K., Lou, W., Zeng, K. and Moran, P.J., On broadcast authentication in wireless sensor networks. IEEE Trans. Wireless Commun. v6 i11. 4136-4144.
[16]
A. Shamir, Identity-based cryptosystems and signature schemes, in: Proceedings of CRYPTO1984, LNCS, vol.196, 1984, pp. 47-53.
[17]
Shao, Z., Certificate-based verifiably encrypted signatures from pairings. Inf. Sci. v178 i10. 2360-2373.
[18]
Shamus Software Ltd., Miracl library. <http://www.shamus.ie/index.php?page=home>.
[19]
Smart, N.P., An identity-based authenticated key agreement protocol based on the Weil pairing. Electron. Lett. i38. 630-632.
[20]
Wang, S., Cao, Z., Choo, K.R. and Wang, L., An improved identity-based key agreement protocol and its security proof. Inf. Sci. v179 i3. 307-318.
[21]
Xiao, Y., Rayi, V.K., Sun, B., Du, X., Hu, F. and Galloway, M., A survey of key management schemes in wireless sensor networks. Comput. Commun. v30. 2314-2341.
[22]
Zhu, R.W., Yang, G. and Wong, D.S., An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices. Theor. Comput. Sci. v9 i378. 198-207.

Cited By

View all
  • (2024)An Elliptic Curve Menezes–Qu–Vanston-Based Authentication and Encryption Protocol for IoTWireless Communications & Mobile Computing10.1155/2024/59981632024Online publication date: 1-Jan-2024
  • (2023)A Multi-Blockchain-Based Cross-Domain Authentication and Authorization Scheme for Energy InternetWireless Communications & Mobile Computing10.1155/2023/47789672023Online publication date: 1-Jan-2023
  • (2023)Design of Provably Secure Authentication Protocol for Edge-Centric Maritime Transportation SystemIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.329581824:12(14536-14545)Online publication date: 1-Dec-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Information Sciences: an International Journal
Information Sciences: an International Journal  Volume 180, Issue 15
August, 2010
101 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 01 August 2010

Author Tags

  1. Authenticated key agreement
  2. Bilinear pairing
  3. Elliptic curve
  4. Identity-based
  5. Modular approach

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)An Elliptic Curve Menezes–Qu–Vanston-Based Authentication and Encryption Protocol for IoTWireless Communications & Mobile Computing10.1155/2024/59981632024Online publication date: 1-Jan-2024
  • (2023)A Multi-Blockchain-Based Cross-Domain Authentication and Authorization Scheme for Energy InternetWireless Communications & Mobile Computing10.1155/2023/47789672023Online publication date: 1-Jan-2023
  • (2023)Design of Provably Secure Authentication Protocol for Edge-Centric Maritime Transportation SystemIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.329581824:12(14536-14545)Online publication date: 1-Dec-2023
  • (2023)Enhanced pairing‐free identity‐based broadcast authentication protocol in WSN using ElGamal ECCSecurity and Privacy10.1002/spy2.2786:3Online publication date: 8-May-2023
  • (2022)IBE-SignalSecurity and Communication Networks10.1155/2022/86534532022Online publication date: 1-Jan-2022
  • (2022)ID-Based Multireceiver Homomorphic Proxy Re-Encryption in Federated LearningACM Transactions on Sensor Networks10.1145/354019918:4(1-25)Online publication date: 29-Nov-2022
  • (2022)Proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart cityMultimedia Tools and Applications10.1007/s11042-021-11685-381:21(29673-29697)Online publication date: 1-Sep-2022
  • (2022)An efficient content source verification scheme for multi-receiver in NDN-based Internet of ThingsCluster Computing10.1007/s10586-021-03384-325:3(1749-1764)Online publication date: 1-Jun-2022
  • (2021)A Pairing Free Identity Based Two Party Authenticated Key Agreement Protocol Using Hexadecimal Extended ASCII Elliptic Curve CryptographyWireless Personal Communications: An International Journal10.1007/s11277-021-08168-x118:4(3045-3061)Online publication date: 1-Jun-2021
  • (2021)An effective mobile-healthcare emerging emergency medical system using conformable chaotic mapsSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-021-05781-725:14(8905-8920)Online publication date: 1-Jul-2021
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media