A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption

Among the existing identity-based authenticated key agreement ID-AKA protocols, there are only a few of them that can resist to leakage of ephemeral secret keys, which is about the protection of the session secret key after the ephemeral secret keys of users are compromised. However, all these ID-AKA protocols with leakage of ephemeral secret keys resistance require expensive bilinear pairing operations. In this paper, we present a pairing-free ID-AKA protocol with ephemeral secrets leakage resistance. We also provide a full proof of its security in the extended Canetti-Krawczyk model, which not only can capture resistance to leakage of ephemeral secret keys but also can capture other basic security properties such as master key forward security and key compromise impersonation resistance. Compared with the existing ID-AKA protocols, our scheme is a good trade-off between security and efficiency. Copyright © 2015 John Wiley & Sons, Ltd.

[1]  Yong Yu,et al.  Identity-Based Authenticated Key Agreement Protocols without Bilinear Pairings , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[2]  Min Xie,et al.  One-round identity-based key exchange with Perfect Forward Security , 2012, Inf. Process. Lett..

[3]  Atsushi Fujioka,et al.  Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys , 2011, ICISC.

[4]  Patrick Longa,et al.  Faster Explicit Formulas for Computing Pairings over Ordinary Curves , 2011, EUROCRYPT.

[5]  Francisco Rodríguez-Henríquez,et al.  Faster Implementation of Scalar Multiplication on Koblitz Curves , 2012, LATINCRYPT.

[6]  Jianhua Li,et al.  Escrowable identity-based authenticated key agreement protocol with strong security , 2013, Comput. Math. Appl..

[7]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[8]  Eun-Jun Yoon,et al.  An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings , 2004, NETWORKING.

[9]  Dongho Won,et al.  A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols , 2014, Inf. Sci..

[10]  Colin Boyd,et al.  Security of Two-Party Identity-Based Key Agreement , 2005, Mycrypt.

[11]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[12]  Atsushi Fujioka,et al.  id-eCK Secure ID-Based Authenticated Key Exchange on Symmetric and Asymmetric Pairing , 2013, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  Chuangui Ma,et al.  Ephemeral key compromise attack on the IB-KA protocol , 2009, IACR Cryptol. ePrint Arch..

[14]  Rosario Gennaro,et al.  Making the Diffie-Hellman Protocol Identity-Based , 2010, CT-RSA.

[15]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[16]  Guomin Yang,et al.  An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices , 2007, WINE.

[17]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[18]  Marko Hölbl,et al.  An improved two-party identity-based authenticated key agreement protocol using pairings , 2012, J. Comput. Syst. Sci..

[19]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..

[20]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[21]  Jianhua Li,et al.  Strongly secure identity-based authenticated key agreement protocols in the escrow mode , 2011, Science China Information Sciences.

[22]  Zhenfu Cao,et al.  An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..

[23]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[24]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[25]  Berkant Ustaoglu,et al.  Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols , 2009, ProvSec.

[26]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[27]  Dong Hoon Lee,et al.  Predictability of Android OpenSSL's pseudo random number generator , 2013, CCS.

[28]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[29]  Zhenfu Cao,et al.  An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.

[30]  Kim-Kwang Raymond Choo,et al.  Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.