Comparative Study of Tripartite Identity-Based Authenticated Key Agreement Protocols

Key agreement protocols are used to exchange keys between two or multiple entities. The exchanged key can be later used to assure confidentiality through encryption. Additionally authenticated key agreement protocols offer implicit authentication. In this paper we conduct a security and efficiency comparison of tripartite authenticated identity-based key agreement protocols and review all of the protocols from the group. From the security perspective the protocols are compared with respect to the level to which they comply with defined security properties for authenticated key agreement protocols and the number of known attacks, whereas from the efficiency perspective the protocols are compared regarding computational effort. The comparative study enables in-depth analysis of existing protocols and the development of new ones.

[1]  Kyung-Ah Shim Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .

[2]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[3]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[4]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[5]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[6]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[7]  Kyung-Ah Shim Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[8]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[9]  Eric R. Verheul,et al.  Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, EUROCRYPT.

[10]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[11]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[12]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[13]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[14]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[15]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[16]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[17]  Kenneth G. Paterson,et al.  Authenticated Three Party Key Agreement Protocols from Pairings , 2002 .

[19]  Paulo S. L. M. Barreto,et al.  A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.

[20]  Zhongliang Chen Security analysis on Nalla-Reddy's ID-based tripartite authenticated key agreement protocols , 2003, IACR Cryptol. ePrint Arch..

[21]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[22]  Chu-Hsing Lin,et al.  Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol , 2005, IACR Cryptol. ePrint Arch..

[23]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[24]  Ratna Dutta,et al.  Overview of Key Agreement Protocols , 2005, IACR Cryptol. ePrint Arch..

[25]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[26]  Kyung-Ah Shim,et al.  Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings , 2005, Appl. Math. Comput..

[27]  J. Silverman Advanced Topics in the Arithmetic of Elliptic Curves , 1994 .

[28]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[29]  Kyung-Ah Shim Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[30]  Steven D. Galbraith,et al.  Supersingular Curves in Cryptography , 2001, ASIACRYPT.

[31]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[32]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[33]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .