A Secure Identity-Based Three-Party Authenticated Key Agreement Protocol Using Bilinear Pairings

The modern Internet technology era requires secure key agreement protocols, which are playing a significant role in the field of cryptography and network security. These protocols are mainly designed to establish a common session key between different parties. It can be easily found that various key agreement protocols are designed in the literature. However, many of these protocols are either proven insecure or have a burden of communication and computational cost. Therefore, a more secure key agreement protocol is needed. This paper exhibits an identity-based three-party authenticated key agreement (ID-3PAKA) protocol is devised, which securely and efficiently negotiates a common secret session key among three parties over the Internet. This protocol is based on the elliptic curve cryptography (ECC). It uses the idea of identity-based encryption (IBE) with bilinear pairings. The security of the proposed work is based on the hardness assumption of the discrete logarithm problem (DL) and elliptic curve. Further, we show that the proposed protocol ensures the known security properties of the session key.

[1]  G. P. Biswas,et al.  A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2011, J. Syst. Softw..

[2]  Marko Hölbl,et al.  An improved two-party identity-based authenticated key agreement protocol using pairings , 2012, J. Comput. Syst. Sci..

[3]  Mohammad S. Obaidat,et al.  A provably secure and efficient two‐party password‐based explicit authenticated key exchange protocol resistance to password guessing attacks , 2015, Concurr. Comput. Pract. Exp..

[4]  Dong Hoon Lee,et al.  One-Round Protocols for Two-Party Authenticated Key Exchange , 2004, ACNS.

[5]  G. P. Biswas,et al.  Securing Voice Call Transmission over Cellular Communication , 2015 .

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  G. P. Biswas,et al.  On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework , 2017, Wirel. Pers. Commun..

[8]  Marko Hölbl,et al.  Two proposed identity-based three-party authenticated key agreement protocols from pairings , 2010, Comput. Secur..

[9]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[10]  Kim-Kwang Raymond Choo Revisit of McCullagh-Barreto Two-party ID-based Authenticated Key Agreement Protocols , 2004, Int. J. Netw. Secur..

[11]  Mohammad S. Obaidat,et al.  A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs , 2017, Future Gener. Comput. Syst..

[12]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[13]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[14]  G. P. Biswas,et al.  Identity-Based/Attribute-Based cryptosystem using threshold value without Shamir's Secret Sharing , 2015, 2015 International Conference on Signal Processing, Computing and Control (ISPCC).

[15]  Saru Kumari,et al.  An improved three party authenticated key exchange protocol using hash function and elliptic curve cryptography for mobile-commerce environments , 2017, J. King Saud Univ. Comput. Inf. Sci..

[16]  Kuo-Yu Tsai,et al.  Two ID-based authenticated schemes with key agreement for mobile environments , 2013, The Journal of Supercomputing.

[17]  Yuh-Min Tseng,et al.  An Efficient Two-Party Identity-Based Key Exchange Protocol , 2007, Informatica.

[18]  Jianhua Chen,et al.  An Id-Based Three-Party Authenticated Key Exchange Protocol Using Elliptic Curve Cryptography for Mobile-Commerce Environments , 2011, IACR Cryptol. ePrint Arch..

[19]  G. P. Biswas,et al.  An ECC‐based authenticated group key exchange protocol in IBE framework , 2017, Int. J. Commun. Syst..

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[22]  Ahmad Irfan,et al.  Computational study and in vitro evaluation of the anti-proliferative activity of novel naproxen derivatives , 2017 .