ID-based One-pass Authenticated Key Establishment

One-pass authenticated key establishment (AKE) protocols are arguably better suited to the ID-based environment than their two-pass counterparts. However, there is no ID-based one-pass AKE protocol proposed in the literature with a proof of security in an appropriate model. This paper addresses the current gap by proposing a new ID-based one-pass AKE protocol and proving it secure in a formal model. The security of the new protocol is treated under a model adapted from a formal security model for traditional certificate based AKE protocols. The proof of security is in the random oracle model and is based on the hardness of the bilinear Diffie-Hellman problem. The protocol also turns out to be the most efficient of all the previously known protocols. It can work over a class of asymmetric pairings for better efficiency at higher bit security levels.

[1]  K. Paterson Advances in Elliptic Curve Cryptography: Cryptography from Pairings , 2005 .

[2]  Alexander W. Dent,et al.  Hybrid Signcryption Schemes with Insider Security , 2005, ACISP.

[3]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[4]  Raylin Tso,et al.  One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing , 2005, MDAI.

[5]  Nigel P. Smart,et al.  Escrow-free encryption supporting cryptographic workflow , 2006, International Journal of Information Security.

[6]  Liqun Chen,et al.  A Built-in Decisional Function and Security Proof of ID-based Key Agreement Protocols from Pairings , 2006, IACR Cryptol. ePrint Arch..

[7]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[8]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[9]  Quan Yuan,et al.  A New Efficient ID-Based Authenticated Key Agreement Protocol , 2005, IACR Cryptol. ePrint Arch..

[10]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[11]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[12]  Alexander W. Dent,et al.  Hybrid Signcryption Schemes with Outsider Security , 2005, ISC.

[13]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Hugo Krawczyk,et al.  Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes , 2004, CRYPTO.

[16]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[17]  Olivier Chevassut,et al.  Key Derivation and Randomness Extraction , 2005, IACR Cryptol. ePrint Arch..

[18]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[19]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[20]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[21]  Routo Terada,et al.  An IBE Scheme to Exchange Authenticated Secret Keys , 2004, IACR Cryptol. ePrint Arch..

[22]  Kenneth G. Paterson,et al.  Cryptography from Pairings: A Snapshot of Current Research , 2008 .

[23]  Colin Boyd,et al.  On the Connection Between Signcryption and One-Pass Key Establishment , 2007, IMACC.

[24]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[25]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[26]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.