One-pass authenticated key establishment protocol on bilinear pairings for Wireless Sensor Networks

The article proposes one-pass authenticated key establishment protocol in random oracles for Wireless Sensor Networks. Security of the protocol relies on Computational Diffie-Hellman Problem on Bilinear Pairings. In one-pass key establishment protocol, the initiator computes a session key and a related message. The key token is to be sent to the intended receiver using receiver's public key and sender secret key. From the received key token the receiver compute the session key, which is the same as the one computed by the sender, using sender public key and receiver's secret key. Because of low communication overhead, the scheme is better suited for Wireless Sensor Networks(WSNs) than the traditional key establishment protocol to establish the session key between two adjacent nodes

[1]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[2]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[3]  Jayaprakash Kar,et al.  A Secure Two-Party Identity-Based Key Exchange Protocol Basedon Elliptic Curve DiscreteLogarithmProblem , 2010 .

[4]  Colin Boyd,et al.  ID-based One-pass Authenticated Key Establishment , 2008, AISC.

[5]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[6]  Jayaprakash Kar,et al.  An Efficient Password Security of Multi-Party Key Exchange Protocol based on ECDLP , 2009 .

[7]  Kristin E. Lauter,et al.  Security Analysis of KEA Authenticated Key Exchange Protocol , 2006, IACR Cryptol. ePrint Arch..

[8]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[9]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[10]  Dimitrios Hristu-Varsakelis,et al.  A Provably Secure One-Pass Two-Party Key Establishment Protocol , 2007, Inscrypt.

[11]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[12]  Birgit Dietrich Number Theory In Science And Communication , 2016 .

[13]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[14]  Duncan S. Wong,et al.  One-Pass Key Establishment Protocol for Wireless Roaming with User Anonymity , 2014, Int. J. Netw. Secur..

[15]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[16]  Kenneth H. Rosen Elementary Number Theory , 2004 .

[17]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[18]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[19]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[20]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[21]  Yonatan Aumann,et al.  Authentication, Enhanced Security and Error Correcting Codes (Extended Abstract) , 1998, CRYPTO.

[22]  Yonatan Aumann,et al.  Authentication, enhanced security and error correcting codes , 1998 .

[23]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[24]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[25]  Jayaprakash Kar,et al.  An Efficient Password Security of Three-Party Key Exchange Protocol based on ECDLP , 2009 .