A Two-party certificateless authenticated key agreement protocol without pairing

Authenticated key agreement (AK) protocol is crucial in providing data confidentiality and integrity for subsequent communications among two or more parties over a public network. Certificateless public key cryptography (CL-PKC) combines the advantage of the identity-based public key cryptography (ID-PKC) and the traditional public key cryptography (PKC). Unfortunately, construction of CL-PKC and AK protocols has so far depended on the use of identity-based encryption, which results in the bilinear pairing-based schemes that need costly operations. We present a secure certificateless authenticated key agreement protocol without paring, based on the certificateless encryption scheme proposed by J. Baek et al. It shows that the newly proposed scheme is of nice efficiency and practical. Moreover, it provides perfect forward secrecy, PKG forward secrecy and almost all the other known security attributes, such as known-key secrecy, key-compromise impersonation resilience, unknown key-share resilience, known session-specific temporary information security, message independence and no key control.

[1]  Fengjiao Wang,et al.  A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography , 2007 .

[2]  Joonsang Baek,et al.  Certificateless Public Key Encryption Without Pairing , 2005, ISC.

[3]  Kenneth G. Paterson,et al.  CBE from CL-PKE: A Generic Construction and Efficient Schemes , 2005, Public Key Cryptography.

[4]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[5]  Chris J. Mitchell,et al.  Key control in key agreement protocols , 1998 .

[6]  Luminita Vasiu,et al.  On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases , 2005, IACR Cryptol. ePrint Arch..

[7]  Alexander W. Dent,et al.  A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.

[8]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[9]  Zhenfu Cao,et al.  Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing , 2008, Int. J. Netw. Secur..

[10]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[11]  Claus-Peter Schnorr E cient Identi cation and Signatures for Smart-Cards , 1990, CRYPTO 1990.

[12]  Wang Shengbao,et al.  Efficient certificateless authenticated key agreement protocol from pairings , 2006, Wuhan University Journal of Natural Sciences.

[13]  Xing Xu,et al.  Comparison between Particle Swarm Optimization, Differential Evolution and Multi-Parents Crossover , 2007 .

[14]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[15]  Jean-Jacques Quisquater,et al.  On Constructing Certificateless Cryptosystems from Identity Based Encryption , 2006, Public Key Cryptography.

[16]  Jianhua Li,et al.  Two-party authenticated key agreement in certificateless public key cryptography , 2006, Wuhan University Journal of Natural Sciences.

[17]  Chik How Tan,et al.  Certificateless Authenticated Two-Party Key Agreement Protocols , 2006, ASIAN.

[18]  Colleen M. Swanson,et al.  Security in Key Agreement: Two-Party Certificateless Schemes , 2008 .

[19]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[20]  Li Jianhua,et al.  Two-party authenticated key agreement in certificateless public key cryptography , 2007 .