Strongly secure identity-based authenticated key agreement protocols in the escrow mode

Escrowable identity-based authenticated key agreement (AKA) protocols are desirable under certain circumstances especially in certain closed groups applications. In this paper, we focus on two-party identitybased AKA schemes in the escrow mode, and present a strongly secure escrowable identity-based AKA protocol which captures all basic desirable security properties including perfect forward secrecy, ephemeral secrets reveal resistance and so on. The protocol is provably secure in the extended Canetti-Krawczyk model, and its security can be reduced to the standard computational bilinear Diffie-Hellman assumption in the random oracle model. Assuming no adversary can obtain the master private key for the escrow mode, our scheme is secure as long as each party has at least one uncompromised secret. Also, we present two strongly secure variants of the protocol, which are computationally more efficient than the original scheme.

[1]  Colin Boyd,et al.  Strongly Secure Certificateless Key Agreement , 2009, Pairing.

[2]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[3]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[4]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[5]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[6]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[7]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[8]  Alfred Menezes,et al.  Authenticated Diffie-Hellman Key Agreement Protocols , 1998, Selected Areas in Cryptography.

[9]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[10]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[11]  Guohong Xie Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto¡¯s two-party identity-based key agreement , 2004, IACR Cryptol. ePrint Arch..

[12]  David Cash,et al.  The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.

[13]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[14]  Kenneth G. Paterson,et al.  Modular Security Proofs for Key Agreement Protocols , 2005, ASIACRYPT.

[15]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[16]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[17]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[18]  Zhenfu Cao,et al.  Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode , 2009, Science in China Series F: Information Sciences.

[19]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..

[20]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[21]  Caroline J. Kudla,et al.  Special Signature Schemes and Key Agreement Protocols , 2006 .

[22]  Qiang Tang,et al.  Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings , 2006, ISPEC.

[23]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[24]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[25]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.