An efficient identity-based tripartite authenticated key agreement protocol

The tripartite authenticated key agreement protocol enables three entities to authenticate each other and agree on a session key over an insecure public network. In this paper, we propose an identity-based tripartite authenticated key agreement protocol. Compared with the previous identity-based tripartite authenticated key agreement protocols, the novel protocol requires only one round, lower communication cost and smaller computation cost. We provide security proof of the proposed protocol based on the intractability of the Bilinear Diffie–Hellman problem and intractability of the discrete logarithm problem in the random oracle model.

[1]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[2]  Chu-Hsing Lin,et al.  Secure one-round tripartite authenticated key agreement protocol from Weil pairing , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[3]  Peter Nose Security weaknesses of authenticated key agreement protocols , 2011, Inf. Process. Lett..

[4]  Nilmini Wickramasinghe,et al.  Security of a Mobile Transaction: A Trust Model , 2004, Electron. Commer. Res..

[5]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[6]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.

[7]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[8]  Kenneth G. Paterson,et al.  Authenticated Three Party Key Agreement Protocols from Pairings , 2002 .

[9]  Kyung-Ah Shim A round-optimal three-party ID-based authenticated key agreement protocol , 2012, Inf. Sci..

[10]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[11]  Peter Herrmann,et al.  Introduction: Security and Trust in Electronic Commerce , 2004, Electron. Commer. Res..

[12]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[13]  Kyung-Ah Shim,et al.  Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings , 2005, Appl. Math. Comput..

[14]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[15]  Marko Hölbl,et al.  Comparative Study of Tripartite Identity-Based Authenticated Key Agreement Protocols , 2009, Informatica.

[16]  Kyung-Ah Shim,et al.  Efficient one round tripartite authenticated key agreement protocol from Weil pairing , 2003 .

[17]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[18]  Chin-Chen Chang,et al.  An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments , 2009, J. Syst. Softw..

[19]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[20]  Chu-Hsing Lin,et al.  Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol , 2005, IACR Cryptol. ePrint Arch..

[21]  Olusegun Folorunso,et al.  Improving e-payment security using Elliptic Curve Cryptosystem , 2010, Electron. Commer. Res..

[22]  Kyung-Ah Shim Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..

[23]  Chun-I Fan,et al.  Provably secure randomized blind signature scheme based on bilinear pairing , 2010, Comput. Math. Appl..

[24]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[25]  Lynn Margaret Batten,et al.  E-commerce: protecting purchaser privacy to enforce trust , 2011, Electron. Commer. Res..

[26]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[27]  Konstantin Knorr,et al.  Security Analysis of Electronic Business Processes , 2004, Electron. Commer. Res..

[28]  Zuowen Tan An Enhanced Three-Party Authentication Key Exchange Protocol for Mobile Commerce Environments , 2010, J. Commun..

[29]  Sanggon Lee,et al.  Cryptanalysis of Improved One-round Lin-Li's Tripartite Key Agreement Protocol , 2008, 2008 10th International Conference on Advanced Communication Technology.

[30]  Sherali Zeadally,et al.  A lightweight secure mobile Payment protocol for vehicular ad-hoc networks (VANETs) , 2012, Electron. Commer. Res..

[31]  Marko Hölbl,et al.  Two proposed identity-based three-party authenticated key agreement protocols from pairings , 2010, Comput. Secur..

[32]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[33]  Divya Nalla ID-based tripartite key agreement with signatures , 2003, IACR Cryptol. ePrint Arch..

[34]  Kyung-Ah Shim Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols , 2003, IACR Cryptol. ePrint Arch..