Nothing Special   »   [go: up one dir, main page]

skip to main content
article

A round-optimal three-party ID-based authenticated key agreement protocol

Published: 01 March 2012 Publication History

Abstract

In this paper, we propose a round-optimal identity-based authenticated key agreement protocol for a three-party setting in which three parties can actually transmit messages simultaneously. We then give its security proof in the random oracle model under the Bilinear Diffie-Hellman assumption.

References

[1]
Bellare, M., Namprempre, C. and Neven, G., Security proofs for identity-based identification and signature schemes. 2004. Advances in Cryptology: Eurocrypt'04, LNCS, 2004.Springer-Verlag.
[2]
Bellare, M. and Rogaway, P., Entity autentication and key distribution. 1994. Advances in Cryptology: Crypto'93, LNCS, 1994.Springer-Verlag.
[3]
Blake-Wilson, S., Johnson, D. and Menezes, A., Unknown key-share attacks on the station-to-station (STS) protocol. 1999. PKC'99, LNCS, 1999.Springer-Verlag.
[4]
Blake-Wilson, S. and Menezes, A., Authenticated Diffie-Hellman key agreement protocols. 1999. SAC'98, LNCS, 1999.Springer-Verlag.
[5]
Boneh, D. and Franklin, M., Identity-based encryption from the Weil pairing. 2001. Advances in cryptology: Crypto'01, LNCS, 2001.Springer-Verlag.
[6]
Boneh, D., Lynn, B. and Shacham, H., Short signatures from the Weil pairing. 2002. Advances in Cryptology: Asiacrypt'01, LNCS, 2002.Springer-Verlag.
[7]
Boyd, C. and Choo, K.K.R., Security of two-party identity-based key agreement. 2005. MYCRYPT'05, LNCS, 2005.Springer-Verlag.
[8]
Chen, L., Cheng, Z. and Smart, N.P., Identity-based key agreement protocols from pairings. International Journal of Information Security. v6 i4. 213-241.
[9]
K.R. Choo, Provably-Secure Mutual Authentication and Key Establishment Protocols Lounge. <http://sky.fit.qut.edu.au/choo/lounge.html>.
[10]
Diffie, W. and Hellman, M., New directions in cryptography. IEEE Transactions on Information Theory. v22 i6. 644-654.
[11]
Diffie, W., van Oorschot, P. and Wiener, M., . Authentication and authenticated key exchanges, Designs, Codes, and Cryptography. v2 i2. 107-125.
[12]
Frey, G. and Ruck, H., A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computations. v62. 865-874.
[13]
Herranz, J., Deterministic identity-based signatures for partial aggregation. The Computer Journal. v49 i3. 322-330.
[14]
Hölbl, M., Welzera, T. and Brumena, B., Two proposed identity-based three-party authenticated key agreement protocols from pairings. Computers & Security. v29 i2. 244-252.
[15]
Joux, A., A one round protocol for tripartite Diffie-Hellman. 2000. ANTS IV, LNCS, 2000.Springer-Verlag.
[16]
J. Katz, J. Shin, Modeling insider attacks on group key-exchange protocols, in: ACM Conference on Computer and Communications Security, 2005, pp. 180-189.
[17]
S. Liu, F. Zhang, K. Chen, ID-based tripartite key agreement protocol with pairing, in: 2003 IEEE International Symposium on Information Theory, 2003, pp. 136-143, or available at Cryptology ePrint Archive, Report 2002/122.
[18]
McCullagh, N. and Barreto, P.S.L.M., A new two-party identity-based authenticated key agreement. 2005. CT-RSA'05, LNCS, 2005.Springer-Verlag.
[19]
Menezes, A., Okamoto, T. and Vanstone, S., Reducing elliptic curve logarithms in a finite field. IEEE Transaction on Information Theory. v39 i5. 1639-1646.
[20]
Mitsunari, S., Sakai, R. and Kasahara, M., A new traitor tracing. IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences. vE85-A. 481-484.
[21]
Pointcheval, D. and Stern, J., Security proofs for signature schemes. 1996. Advances in Cryptology: Eurocrypt'96, LNCS, 1996.Springer-Verlag.
[22]
Sakai, R., Ohgishi, K. and Kasahara, M., Cryptosystems based on elliptic curve pairing. 2005. Modeling Decisions for Artificial Intelligence, LNCS, 2005.Springer-Verlag.
[23]
Shamir, A., Identity-based cryptosystems and signature schemes. 1984. Advances in cryptology: Crypto'84, LNCS, 1984.Springer-Verlag.
[24]
Shim, K.A. and Woo, S.S., Cryptanalysis of tripartite and multi-party authenticated key agreement protocols. Information Sciences. v177 i4. 1143-1151.
[25]
Wang, S., Cao, Z., Choo, K.R. and Wang, L., An improved identity-based key agreement protocol and its security proof. Information Sciences. v179 i3. 307-318.
[26]
Zhang, F., Safavi-Naini, R. and Susilo, W., An efficient signature scheme from bilinear pairings and its applications. 2004. PKC'04, LNCS, 2004.Springer-Verlag.

Cited By

View all
  • (2021)A Dual Mode Privacy-Preserving Scheme Enabled Secure and Anonymous for Edge Computing Assisted Internet of Vehicle NetworksProceedings of the 11th ACM Symposium on Design and Analysis of Intelligent Vehicular Networks and Applications10.1145/3479243.3487310(65-70)Online publication date: 22-Nov-2021
  • (2015)An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smart cardsSecurity and Communication Networks10.1002/sec.13308:18(4136-4156)Online publication date: 1-Dec-2015
  • (2015)New efficient batch verification for an identity-based signature schemeSecurity and Communication Networks10.1002/sec.11948:15(2524-2535)Online publication date: 1-Oct-2015
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Information Sciences: an International Journal
Information Sciences: an International Journal  Volume 186, Issue 1
March, 2012
265 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 01 March 2012

Author Tags

  1. Authenticated key agreement
  2. Bilinear Diffie-Hellman problem
  3. Collusion Attack Algorithm with k-Traitor problem
  4. Digital signature
  5. Identity-based system

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2021)A Dual Mode Privacy-Preserving Scheme Enabled Secure and Anonymous for Edge Computing Assisted Internet of Vehicle NetworksProceedings of the 11th ACM Symposium on Design and Analysis of Intelligent Vehicular Networks and Applications10.1145/3479243.3487310(65-70)Online publication date: 22-Nov-2021
  • (2015)An efficient biometric-based privacy-preserving three-party authentication with key agreement protocol using smart cardsSecurity and Communication Networks10.1002/sec.13308:18(4136-4156)Online publication date: 1-Dec-2015
  • (2015)New efficient batch verification for an identity-based signature schemeSecurity and Communication Networks10.1002/sec.11948:15(2524-2535)Online publication date: 1-Oct-2015
  • (2014)Efficient group Diffie-Hellman key agreement protocolsComputers and Electrical Engineering10.5555/2668455.272932440:6Online publication date: 1-Aug-2014

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media